Search criteria

678 vulnerabilities found for firepower_threat_defense by cisco

FKIE_CVE-2025-20362

Vulnerability from fkie_nvd - Published: 2025-09-25 16:15 - Updated: 2025-11-06 14:51
Summary
Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software ["#fs"] section of this advisory. A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication.

{
  "cisaActionDue": "2025-09-26",
  "cisaExploitAdd": "2025-09-25",
  "cisaRequiredAction": "The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor\u2019s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.",
  "cisaVulnerabilityName": "Cisco Secure Firewall Adaptive Security (ASA) Appliance and Secure Firewall Threat Defense (FTD) Missing Authorization Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "775B3D5F-25D3-4B1C-9BA2-985263A6CE83",
              "versionEndExcluding": "9.12.4.72",
              "versionStartIncluding": "9.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AD381CE-3B2E-4633-AA43-7A82BA7D39CF",
              "versionEndExcluding": "9.14.4.28",
              "versionStartIncluding": "9.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D232A4-8AB6-4B7B-A603-4F31B8BAE40C",
              "versionEndExcluding": "9.16.4.85",
              "versionStartIncluding": "9.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A6BDC-8213-4ADD-AAC9-87466D95F188",
              "versionEndExcluding": "9.18.4.67",
              "versionStartIncluding": "9.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED8DF6E-39F6-427A-A0FF-98F6435052DD",
              "versionEndExcluding": "9.20.4.10",
              "versionStartIncluding": "9.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2F2F11-458B-4DFB-91AB-9F0949959769",
              "versionEndExcluding": "9.22.2.14",
              "versionStartIncluding": "9.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB9C75-6398-4282-B913-3262D8080471",
              "versionEndExcluding": "9.23.1.19",
              "versionStartIncluding": "9.23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC10ECF-61D6-495F-9377-FE4DF6CF02FC",
              "versionEndExcluding": "7.0.8.1",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7FC7AAC-DAFB-4595-B2F2-FB3F7C285A3B",
              "versionEndExcluding": "7.2.10.2",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63DAB4E-72E6-4016-B665-9957A69F49F1",
              "versionEndExcluding": "7.4.2.4",
              "versionStartIncluding": "7.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5974899-1958-4FB5-AF88-F464258154E7",
              "versionEndExcluding": "7.6.2.1",
              "versionStartIncluding": "7.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7EBB77-0701-4D43-BB34-4039E98BB3A9",
              "versionEndExcluding": "7.7.10.1",
              "versionStartIncluding": "7.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software [\"#fs\"] section of this advisory.\r\n\r A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication.\r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication."
    }
  ],
  "id": "CVE-2025-20362",
  "lastModified": "2025-11-06T14:51:19.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-09-25T16:15:32.280",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20362"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-20333

Vulnerability from fkie_nvd - Published: 2025-09-25 16:15 - Updated: 2025-10-28 13:58
Severity ?
Summary
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.

{
  "cisaActionDue": "2025-09-26",
  "cisaExploitAdd": "2025-09-25",
  "cisaRequiredAction": "The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor\u2019s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.",
  "cisaVulnerabilityName": "Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "775B3D5F-25D3-4B1C-9BA2-985263A6CE83",
              "versionEndExcluding": "9.12.4.72",
              "versionStartIncluding": "9.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AD381CE-3B2E-4633-AA43-7A82BA7D39CF",
              "versionEndExcluding": "9.14.4.28",
              "versionStartIncluding": "9.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D232A4-8AB6-4B7B-A603-4F31B8BAE40C",
              "versionEndExcluding": "9.16.4.85",
              "versionStartIncluding": "9.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA289FE8-F22B-4709-8BD9-5C3774922491",
              "versionEndExcluding": "9.17.1.45",
              "versionStartIncluding": "9.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80858CAB-E722-4B07-B7FB-56B31D49DD56",
              "versionEndExcluding": "9.18.4.47",
              "versionStartIncluding": "9.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2128F5-BE28-4EE8-ACA7-E4691BF0058A",
              "versionEndExcluding": "9.19.1.37",
              "versionStartIncluding": "9.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B37E40-EB7C-4587-9AA8-9C47BA04AE0D",
              "versionEndExcluding": "9.20.3.7",
              "versionStartIncluding": "9.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6526ADF9-BA83-451B-8331-B15877954F77",
              "versionEndExcluding": "9.22.1.3",
              "versionStartIncluding": "9.22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC10ECF-61D6-495F-9377-FE4DF6CF02FC",
              "versionEndExcluding": "7.0.8.1",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A6C96B-2873-4F94-B136-E5F6436DE16F",
              "versionEndExcluding": "7.2.9",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63DAB4E-72E6-4016-B665-9957A69F49F1",
              "versionEndExcluding": "7.4.2.4",
              "versionStartIncluding": "7.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B73F03-93B6-48C3-BF97-FEAF26895A2D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device."
    }
  ],
  "id": "CVE-2025-20333",
  "lastModified": "2025-10-28T13:58:58.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.9,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 6.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-09-25T16:15:32.073",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-20363

Vulnerability from fkie_nvd - Published: 2025-09-25 16:15 - Updated: 2025-09-29 14:00
Severity ?
Summary
A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device. For more information about this vulnerability, see the Details ["#details"] section of this advisory.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "775B3D5F-25D3-4B1C-9BA2-985263A6CE83",
              "versionEndExcluding": "9.12.4.72",
              "versionStartIncluding": "9.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AD381CE-3B2E-4633-AA43-7A82BA7D39CF",
              "versionEndExcluding": "9.14.4.28",
              "versionStartIncluding": "9.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2686697-B6D5-4F75-9BAF-0B070C07EECB",
              "versionEndExcluding": "9.16.4.84",
              "versionStartIncluding": "9.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B434E47-6F45-4E2A-9147-196B33B75F9F",
              "versionEndExcluding": "9.18.4.57",
              "versionStartIncluding": "9.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E1E5F3D-776C-48CE-B09F-F865ECCE1E86",
              "versionEndExcluding": "9.19.1.42",
              "versionStartIncluding": "9.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37602BC1-1F58-4742-95AF-2E70EECA9986",
              "versionEndExcluding": "9.20.3.16",
              "versionStartIncluding": "9.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "156946A8-18CE-49C7-969C-D2E1C201EEE9",
              "versionEndExcluding": "9.22.2",
              "versionStartIncluding": "9.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A5616E7-4866-4229-97A6-C91DD029CA1F",
              "versionEndExcluding": "9.23.1.3",
              "versionStartIncluding": "9.23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09A83737-0EE2-4D5D-915B-3133F3A81FB5",
              "versionEndExcluding": "7.0.8",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD175CE1-B297-4445-AAFA-F2201429E6C5",
              "versionEndExcluding": "7.2.10",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A1EC36-8C42-4890-918A-0B38027B36F3",
              "versionEndExcluding": "7.4.2.3",
              "versionStartIncluding": "7.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F39B5499-B7CE-4FA5-B882-609859CF1598",
              "versionEndExcluding": "7.7.10",
              "versionStartIncluding": "7.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B73F03-93B6-48C3-BF97-FEAF26895A2D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. \r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device.\r\n\r For more information about this vulnerability, see the Details [\"#details\"] section of this advisory."
    }
  ],
  "id": "CVE-2025-20363",
  "lastModified": "2025-09-29T14:00:07.787",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 6.0,
        "source": "psirt@cisco.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-09-25T16:15:32.497",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-code-exec-WmfP3h3O"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-20127

Vulnerability from fkie_nvd - Published: 2025-08-14 17:15 - Updated: 2025-08-25 14:35
Summary
A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests. This vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition. Note: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8920FFA0-1F84-44FE-A776-4FFA654D8419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7586BFE-973B-4481-A004-20EB1FEB2D6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B73F03-93B6-48C3-BF97-FEAF26895A2D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D9FDF8-13BF-425F-9802-1A334065D7C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87403E0F-659C-4C5B-863D-0274D2828A9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D24C57-2311-48E9-879E-124472E98F6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE02D38A-5354-47E6-A46F-06D53F14F5A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F191A423-DB18-4F3A-9D31-C3DD8F185C88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC379023-9ECB-4BED-B667-5BCFC9872416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_4225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C4027A-0B7E-4E0F-AD5F-27CB4BBFE558",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_4245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B17ECD44-086D-47B6-A7C8-E0F9DF492D93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D303F8-E6AA-4F1C-9988-055EECD0A902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCBBA66-6D00-4D8B-86FE-81EF431A7806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB768AFD-64C1-4AD4-8194-2A1D428BAC67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6648F1-B019-4A67-A1D6-9B8FD522E393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "53667E6B-7B95-4051-94C6-707789CB15A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6796587-5205-46ED-95D4-0B9DE1499FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6367AC-F605-472B-9B11-B2FE9AD918A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D9FDF8-13BF-425F-9802-1A334065D7C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87403E0F-659C-4C5B-863D-0274D2828A9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D24C57-2311-48E9-879E-124472E98F6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE02D38A-5354-47E6-A46F-06D53F14F5A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F191A423-DB18-4F3A-9D31-C3DD8F185C88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC379023-9ECB-4BED-B667-5BCFC9872416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_4225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C4027A-0B7E-4E0F-AD5F-27CB4BBFE558",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_firewall_4245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B17ECD44-086D-47B6-A7C8-E0F9DF492D93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests.\r\n\r\nThis vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition.\r\nNote: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de TLS 1.3 para un cifrado espec\u00edfico del software Cisco Secure Firewall Adaptive Security Appliance (ASA) y del software Cisco Secure Firewall Threat Defense (FTD) para dispositivos Cisco Firepower de las series 3100 y 4200 podr\u00eda permitir que un atacante remoto autenticado consuma recursos asociados con conexiones entrantes TLS 1.3, lo que eventualmente podr\u00eda provocar que el dispositivo deje de aceptar nuevas solicitudes SSL/TLS o VPN. Esta vulnerabilidad se debe a la implementaci\u00f3n del cifrado TLS_CHACHA20_POLY1305_SHA256 de TLS 1.3. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un gran n\u00famero de conexiones TLS 1.3 con el cifrado TLS_CHACHA20_POLY1305_SHA256. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante causar una denegaci\u00f3n de servicio (DoS) donde no se aceptan nuevas conexiones cifradas entrantes. El dispositivo debe reiniciarse para solucionar esta situaci\u00f3n. Nota: Estas conexiones entrantes TLS 1.3 incluyen tanto tr\u00e1fico de datos como de administraci\u00f3n de usuarios. Una vez que el dispositivo se encuentra en estado vulnerable, no se pueden aceptar nuevas conexiones cifradas."
    }
  ],
  "id": "CVE-2025-20127",
  "lastModified": "2025-08-25T14:35:24.387",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-08-14T17:15:33.907",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-20182

Vulnerability from fkie_nvd - Published: 2025-05-07 18:15 - Updated: 2025-08-01 16:12
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.8.1
cisco adaptive_security_appliance_software 9.8.1.5
cisco adaptive_security_appliance_software 9.8.1.7
cisco adaptive_security_appliance_software 9.8.2
cisco adaptive_security_appliance_software 9.8.2.8
cisco adaptive_security_appliance_software 9.8.2.14
cisco adaptive_security_appliance_software 9.8.2.15
cisco adaptive_security_appliance_software 9.8.2.17
cisco adaptive_security_appliance_software 9.8.2.20
cisco adaptive_security_appliance_software 9.8.2.24
cisco adaptive_security_appliance_software 9.8.2.26
cisco adaptive_security_appliance_software 9.8.2.28
cisco adaptive_security_appliance_software 9.8.2.33
cisco adaptive_security_appliance_software 9.8.2.35
cisco adaptive_security_appliance_software 9.8.2.38
cisco adaptive_security_appliance_software 9.8.2.45
cisco adaptive_security_appliance_software 9.8.3
cisco adaptive_security_appliance_software 9.8.3.8
cisco adaptive_security_appliance_software 9.8.3.11
cisco adaptive_security_appliance_software 9.8.3.14
cisco adaptive_security_appliance_software 9.8.3.16
cisco adaptive_security_appliance_software 9.8.3.18
cisco adaptive_security_appliance_software 9.8.3.21
cisco adaptive_security_appliance_software 9.8.3.26
cisco adaptive_security_appliance_software 9.8.3.29
cisco adaptive_security_appliance_software 9.8.4
cisco adaptive_security_appliance_software 9.8.4.3
cisco adaptive_security_appliance_software 9.8.4.7
cisco adaptive_security_appliance_software 9.8.4.8
cisco adaptive_security_appliance_software 9.8.4.10
cisco adaptive_security_appliance_software 9.8.4.12
cisco adaptive_security_appliance_software 9.8.4.15
cisco adaptive_security_appliance_software 9.8.4.17
cisco adaptive_security_appliance_software 9.8.4.20
cisco adaptive_security_appliance_software 9.8.4.22
cisco adaptive_security_appliance_software 9.8.4.25
cisco adaptive_security_appliance_software 9.8.4.26
cisco adaptive_security_appliance_software 9.8.4.29
cisco adaptive_security_appliance_software 9.8.4.32
cisco adaptive_security_appliance_software 9.8.4.33
cisco adaptive_security_appliance_software 9.8.4.34
cisco adaptive_security_appliance_software 9.8.4.35
cisco adaptive_security_appliance_software 9.8.4.39
cisco adaptive_security_appliance_software 9.8.4.40
cisco adaptive_security_appliance_software 9.8.4.41
cisco adaptive_security_appliance_software 9.8.4.43
cisco adaptive_security_appliance_software 9.8.4.44
cisco adaptive_security_appliance_software 9.8.4.45
cisco adaptive_security_appliance_software 9.8.4.46
cisco adaptive_security_appliance_software 9.8.4.48
cisco adaptive_security_appliance_software 9.12.1
cisco adaptive_security_appliance_software 9.12.1.2
cisco adaptive_security_appliance_software 9.12.1.3
cisco adaptive_security_appliance_software 9.12.2
cisco adaptive_security_appliance_software 9.12.2.1
cisco adaptive_security_appliance_software 9.12.2.4
cisco adaptive_security_appliance_software 9.12.2.5
cisco adaptive_security_appliance_software 9.12.2.9
cisco adaptive_security_appliance_software 9.12.3
cisco adaptive_security_appliance_software 9.12.3.2
cisco adaptive_security_appliance_software 9.12.3.7
cisco adaptive_security_appliance_software 9.12.3.9
cisco adaptive_security_appliance_software 9.12.3.12
cisco adaptive_security_appliance_software 9.12.4
cisco adaptive_security_appliance_software 9.12.4.2
cisco adaptive_security_appliance_software 9.12.4.4
cisco adaptive_security_appliance_software 9.12.4.7
cisco adaptive_security_appliance_software 9.12.4.8
cisco adaptive_security_appliance_software 9.12.4.10
cisco adaptive_security_appliance_software 9.12.4.13
cisco adaptive_security_appliance_software 9.12.4.18
cisco adaptive_security_appliance_software 9.12.4.24
cisco adaptive_security_appliance_software 9.12.4.26
cisco adaptive_security_appliance_software 9.12.4.29
cisco adaptive_security_appliance_software 9.12.4.30
cisco adaptive_security_appliance_software 9.12.4.35
cisco adaptive_security_appliance_software 9.12.4.37
cisco adaptive_security_appliance_software 9.12.4.38
cisco adaptive_security_appliance_software 9.12.4.39
cisco adaptive_security_appliance_software 9.12.4.40
cisco adaptive_security_appliance_software 9.12.4.41
cisco adaptive_security_appliance_software 9.12.4.47
cisco adaptive_security_appliance_software 9.12.4.48
cisco adaptive_security_appliance_software 9.12.4.50
cisco adaptive_security_appliance_software 9.12.4.52
cisco adaptive_security_appliance_software 9.12.4.54
cisco adaptive_security_appliance_software 9.12.4.55
cisco adaptive_security_appliance_software 9.12.4.56
cisco adaptive_security_appliance_software 9.12.4.58
cisco adaptive_security_appliance_software 9.12.4.62
cisco adaptive_security_appliance_software 9.12.4.65
cisco adaptive_security_appliance_software 9.12.4.67
cisco adaptive_security_appliance_software 9.14.1
cisco adaptive_security_appliance_software 9.14.1.6
cisco adaptive_security_appliance_software 9.14.1.10
cisco adaptive_security_appliance_software 9.14.1.15
cisco adaptive_security_appliance_software 9.14.1.19
cisco adaptive_security_appliance_software 9.14.1.30
cisco adaptive_security_appliance_software 9.14.2
cisco adaptive_security_appliance_software 9.14.2.4
cisco adaptive_security_appliance_software 9.14.2.8
cisco adaptive_security_appliance_software 9.14.2.13
cisco adaptive_security_appliance_software 9.14.2.15
cisco adaptive_security_appliance_software 9.14.3
cisco adaptive_security_appliance_software 9.14.3.1
cisco adaptive_security_appliance_software 9.14.3.9
cisco adaptive_security_appliance_software 9.14.3.11
cisco adaptive_security_appliance_software 9.14.3.13
cisco adaptive_security_appliance_software 9.14.3.15
cisco adaptive_security_appliance_software 9.14.3.18
cisco adaptive_security_appliance_software 9.14.4
cisco adaptive_security_appliance_software 9.14.4.6
cisco adaptive_security_appliance_software 9.14.4.7
cisco adaptive_security_appliance_software 9.14.4.12
cisco adaptive_security_appliance_software 9.14.4.13
cisco adaptive_security_appliance_software 9.14.4.14
cisco adaptive_security_appliance_software 9.14.4.15
cisco adaptive_security_appliance_software 9.14.4.17
cisco adaptive_security_appliance_software 9.14.4.22
cisco adaptive_security_appliance_software 9.14.4.23
cisco adaptive_security_appliance_software 9.14.4.24
cisco adaptive_security_appliance_software 9.15.1.1
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.16.2.13
cisco adaptive_security_appliance_software 9.16.2.14
cisco adaptive_security_appliance_software 9.16.3
cisco adaptive_security_appliance_software 9.16.3.3
cisco adaptive_security_appliance_software 9.16.3.14
cisco adaptive_security_appliance_software 9.16.3.15
cisco adaptive_security_appliance_software 9.16.3.19
cisco adaptive_security_appliance_software 9.16.3.23
cisco adaptive_security_appliance_software 9.16.4
cisco adaptive_security_appliance_software 9.16.4.9
cisco adaptive_security_appliance_software 9.16.4.14
cisco adaptive_security_appliance_software 9.16.4.18
cisco adaptive_security_appliance_software 9.16.4.19
cisco adaptive_security_appliance_software 9.16.4.27
cisco adaptive_security_appliance_software 9.16.4.38
cisco adaptive_security_appliance_software 9.16.4.39
cisco adaptive_security_appliance_software 9.16.4.42
cisco adaptive_security_appliance_software 9.16.4.48
cisco adaptive_security_appliance_software 9.16.4.55
cisco adaptive_security_appliance_software 9.16.4.57
cisco adaptive_security_appliance_software 9.16.4.61
cisco adaptive_security_appliance_software 9.17.1
cisco adaptive_security_appliance_software 9.17.1.7
cisco adaptive_security_appliance_software 9.17.1.9
cisco adaptive_security_appliance_software 9.17.1.10
cisco adaptive_security_appliance_software 9.17.1.11
cisco adaptive_security_appliance_software 9.17.1.13
cisco adaptive_security_appliance_software 9.17.1.15
cisco adaptive_security_appliance_software 9.17.1.20
cisco adaptive_security_appliance_software 9.17.1.30
cisco adaptive_security_appliance_software 9.17.1.33
cisco adaptive_security_appliance_software 9.17.1.39
cisco adaptive_security_appliance_software 9.18.1
cisco adaptive_security_appliance_software 9.18.1.3
cisco adaptive_security_appliance_software 9.18.2
cisco adaptive_security_appliance_software 9.18.2.5
cisco adaptive_security_appliance_software 9.18.2.7
cisco adaptive_security_appliance_software 9.18.2.8
cisco adaptive_security_appliance_software 9.18.3
cisco adaptive_security_appliance_software 9.18.3.39
cisco adaptive_security_appliance_software 9.18.3.46
cisco adaptive_security_appliance_software 9.18.3.53
cisco adaptive_security_appliance_software 9.18.3.55
cisco adaptive_security_appliance_software 9.18.3.56
cisco adaptive_security_appliance_software 9.18.4
cisco adaptive_security_appliance_software 9.18.4.5
cisco adaptive_security_appliance_software 9.18.4.8
cisco adaptive_security_appliance_software 9.18.4.22
cisco adaptive_security_appliance_software 9.18.4.24
cisco adaptive_security_appliance_software 9.18.4.29
cisco adaptive_security_appliance_software 9.19.1
cisco adaptive_security_appliance_software 9.19.1.5
cisco adaptive_security_appliance_software 9.19.1.9
cisco adaptive_security_appliance_software 9.19.1.12
cisco adaptive_security_appliance_software 9.19.1.18
cisco adaptive_security_appliance_software 9.19.1.22
cisco adaptive_security_appliance_software 9.19.1.24
cisco adaptive_security_appliance_software 9.19.1.27
cisco adaptive_security_appliance_software 9.19.1.28
cisco adaptive_security_appliance_software 9.19.1.31
cisco adaptive_security_appliance_software 9.20.1
cisco adaptive_security_appliance_software 9.20.1.5
cisco adaptive_security_appliance_software 9.20.2
cisco adaptive_security_appliance_software 9.20.2.10
cisco adaptive_security_appliance_software 9.20.2.21
cisco firepower_threat_defense 6.2.3
cisco firepower_threat_defense 6.2.3.1
cisco firepower_threat_defense 6.2.3.2
cisco firepower_threat_defense 6.2.3.3
cisco firepower_threat_defense 6.2.3.4
cisco firepower_threat_defense 6.2.3.5
cisco firepower_threat_defense 6.2.3.6
cisco firepower_threat_defense 6.2.3.7
cisco firepower_threat_defense 6.2.3.8
cisco firepower_threat_defense 6.2.3.9
cisco firepower_threat_defense 6.2.3.10
cisco firepower_threat_defense 6.2.3.11
cisco firepower_threat_defense 6.2.3.12
cisco firepower_threat_defense 6.2.3.13
cisco firepower_threat_defense 6.2.3.14
cisco firepower_threat_defense 6.2.3.15
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.4.0.1
cisco firepower_threat_defense 6.4.0.2
cisco firepower_threat_defense 6.4.0.3
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.5
cisco firepower_threat_defense 6.4.0.6
cisco firepower_threat_defense 6.4.0.7
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.13
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.15
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.17
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.5.2
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.6.7.1
cisco firepower_threat_defense 6.6.7.2
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.0
cisco firepower_threat_defense 7.2.0.1
cisco firepower_threat_defense 7.2.1
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.2.3
cisco firepower_threat_defense 7.2.4
cisco firepower_threat_defense 7.2.4.1
cisco firepower_threat_defense 7.2.5
cisco firepower_threat_defense 7.2.5.1
cisco firepower_threat_defense 7.2.5.2
cisco firepower_threat_defense 7.2.6
cisco firepower_threat_defense 7.2.7
cisco firepower_threat_defense 7.2.8
cisco firepower_threat_defense 7.2.8.1
cisco firepower_threat_defense 7.3.0
cisco firepower_threat_defense 7.3.1
cisco firepower_threat_defense 7.3.1.1
cisco firepower_threat_defense 7.3.1.2
cisco firepower_threat_defense 7.4.0
cisco firepower_threat_defense 7.4.1
cisco firepower_threat_defense 7.4.1.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A47E5C5-E058-4B4C-A258-6DF7CE0EA92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04EB4FB-0C9F-441E-B02A-6B22F195348F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDD7BD6-1C1D-49FE-8478-D0F37EB59BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7D8466-0050-495A-9442-8C5FF3912F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "9347D71D-1F50-4F85-9F6D-E11D79BD26E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C98D085-E321-4BAE-AF03-ABDEDC4D24BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "C05599C9-C0DB-47C1-B145-C410076C1049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC91A59-0BFA-4DE8-B414-7558D27FBC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3888BB0-B529-486C-8563-392BD1C5DFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "43FE3FA7-8281-4BD9-A08B-8C79D369480E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D303F8-E6AA-4F1C-9988-055EECD0A902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCBBA66-6D00-4D8B-86FE-81EF431A7806",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FAD2427-82A3-4E64-ADB5-FA4F40B568F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5A647-AC21-40AC-8B3C-EE5D3EDA038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE999A-5244-46CF-8C12-D68E789BDEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6468D3D-C5A7-4FAE-B4B9-AD862CD11055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E4808D-592E-46A6-A83A-A46227D817B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB45136-ACCD-4230-8975-0EBB30D5B375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C39AC1-1B96-4253-9FC8-4CC26D6261F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9102C8-F211-4E50-967F-FD51C7FC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4933642-89E5-4909-AD3C-862CD3B77790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A6C776-79B3-47ED-B013-100B8F08E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504F28A-44CE-4B3E-9330-6A98728E3AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983172D-4F52-479F-BF14-A84B92D36864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4122D982-A57A-4249-A8DC-CE9FC6C98803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "96464380-F665-4266-B0AD-693E078C9F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6BD0EE-649E-4ED6-A09C-8364335DEF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE11554-FE3C-4C8B-8986-5D88E4967342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C11983-22A8-4859-A240-571A7815FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7026F0E-72A7-4CDF-BADC-E34FE6FADC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B85369-FBAE-456C-BC99-5418B043688A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86434346-D5F0-49BA-803E-244C3266E361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D975CBA-7F01-4A4C-991B-9571410C4F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EFA476-5021-4A00-859E-1643009D6156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B166867E-E51B-46E3-A6E2-B10E67364058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC411A8D-CD39-46F5-B8FC-6753E618FAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91AD8BA2-EB8D-4D8B-B707-AF5C2A831998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA95508-0A28-4D4A-81A7-5CDD1F5DA46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7106C567-726C-4399-ABE0-4A26B9572D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5EEF62-DFD3-4E08-8959-2BCD4B1308CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento del protocolo de Intercambio de Claves de Internet versi\u00f3n 2 (IKEv2) del software Cisco Adaptive Security Appliance (ASA), Cisco Firepower Threat Defense (FTD), Cisco IOS y Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente al procesar mensajes IKEv2. Un atacante podr\u00eda explotar esta vulnerabilidad enviando tr\u00e1fico IKEv2 manipulado a un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante provocar la recarga del dispositivo, lo que provocar\u00eda una denegaci\u00f3n de servicio (DoS) en el dispositivo afectado."
    }
  ],
  "id": "CVE-2025-20182",
  "lastModified": "2025-08-01T16:12:19.137",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-05-07T18:15:38.120",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2022-20685

Vulnerability from fkie_nvd - Published: 2024-11-15 16:15 - Updated: 2025-06-24 14:47
Summary
A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Impacted products
Vendor Product Version
cisco cyber_vision 3.0.0
cisco cyber_vision 3.0.1
cisco cyber_vision 3.0.2
cisco cyber_vision 3.0.3
cisco cyber_vision 3.0.4
cisco cyber_vision 3.0.5
cisco cyber_vision 3.0.6
cisco cyber_vision 3.1.0
cisco cyber_vision 3.1.1
cisco cyber_vision 3.1.2
cisco cyber_vision 3.2.0
cisco cyber_vision 3.2.1
cisco cyber_vision 3.2.2
cisco cyber_vision 3.2.3
cisco cyber_vision 3.2.4
cisco cyber_vision 4.0.0
cisco cyber_vision 4.0.1
cisco firepower_threat_defense 6.2.3
cisco firepower_threat_defense 6.2.3.1
cisco firepower_threat_defense 6.2.3.2
cisco firepower_threat_defense 6.2.3.3
cisco firepower_threat_defense 6.2.3.4
cisco firepower_threat_defense 6.2.3.5
cisco firepower_threat_defense 6.2.3.6
cisco firepower_threat_defense 6.2.3.7
cisco firepower_threat_defense 6.2.3.8
cisco firepower_threat_defense 6.2.3.9
cisco firepower_threat_defense 6.2.3.10
cisco firepower_threat_defense 6.2.3.11
cisco firepower_threat_defense 6.2.3.12
cisco firepower_threat_defense 6.2.3.13
cisco firepower_threat_defense 6.2.3.14
cisco firepower_threat_defense 6.2.3.15
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.4.0.1
cisco firepower_threat_defense 6.4.0.2
cisco firepower_threat_defense 6.4.0.3
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.5
cisco firepower_threat_defense 6.4.0.6
cisco firepower_threat_defense 6.4.0.7
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 6.7.0.1
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 6.7.0.3
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 3.17.0s
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 3.17.1s
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.6.1
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.6.5
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.6.6
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.6.7a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.6.9
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.6.10
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.12.1a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.12.2
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.12.3
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.12.4
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.12.5
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 16.12.6
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.1.1
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.2.1r
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.3.1a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.3.2
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.3.3
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.3.4
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.3.4a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.4.1a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.4.1b
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.4.2
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.5.1
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.5.1a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.6.1a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine 17.7.1a
cisco unified_threat_defense_snort_intrusion_prevention_system_engine denali-16.3.3
cisco unified_threat_defense_snort_intrusion_prevention_system_engine denali-16.3.4
cisco unified_threat_defense_snort_intrusion_prevention_system_engine denali-16.3.5
cisco unified_threat_defense_snort_intrusion_prevention_system_engine denali-16.3.7
cisco unified_threat_defense_snort_intrusion_prevention_system_engine denali-16.3.9
cisco unified_threat_defense_snort_intrusion_prevention_system_engine everest-16.6.2
cisco unified_threat_defense_snort_intrusion_prevention_system_engine everest-16.6.3
cisco unified_threat_defense_snort_intrusion_prevention_system_engine everest-16.6.4
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.2
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.3
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.4
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.5
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.6
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.7
cisco unified_threat_defense_snort_intrusion_prevention_system_engine fuji-16.9.8

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3297323C-B263-45EA-90CE-2B8415C9E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "797AD8A4-083B-4A9E-A49D-65EE828E1637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB16212-A9DC-4C8C-B220-9619C65436EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C64043F-1F0D-47F7-AEEE-309B239891DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7605B088-A708-40D3-806B-D7E460AE53DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1F7F871-C211-4DC6-8020-1075405BAE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E42800-B7C9-4006-8B7A-5A9A5F5EB234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE33F541-232E-4432-AB41-EC0500A85E6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D5B5FDC-79B2-447E-816F-1F630508A889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B806EAC6-E1B2-40FB-9B2F-6AFB4A16AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7BAC55C-C114-4E64-BC9E-9000B8C016CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "925E6B9B-F7F1-4ED8-8431-282A1061B527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10EDC3E-0EF6-47DD-834D-51C5BBCC13EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5F799E-6696-4391-9B58-06715FA4086A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE31D26B-CD47-4853-B1C3-2E50B0882AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2758714C-4E9A-4442-9AD1-82D8E43995C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F63C0E4-99A9-4D4F-BCF9-EF5F5455C04C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FAD2427-82A3-4E64-ADB5-FA4F40B568F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5A647-AC21-40AC-8B3C-EE5D3EDA038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE999A-5244-46CF-8C12-D68E789BDEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6468D3D-C5A7-4FAE-B4B9-AD862CD11055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E4808D-592E-46A6-A83A-A46227D817B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB45136-ACCD-4230-8975-0EBB30D5B375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C39AC1-1B96-4253-9FC8-4CC26D6261F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9102C8-F211-4E50-967F-FD51C7FC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4933642-89E5-4909-AD3C-862CD3B77790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A6C776-79B3-47ED-B013-100B8F08E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504F28A-44CE-4B3E-9330-6A98728E3AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983172D-4F52-479F-BF14-A84B92D36864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4122D982-A57A-4249-A8DC-CE9FC6C98803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "96464380-F665-4266-B0AD-693E078C9F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6BD0EE-649E-4ED6-A09C-8364335DEF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE11554-FE3C-4C8B-8986-5D88E4967342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C11983-22A8-4859-A240-571A7815FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7026F0E-72A7-4CDF-BADC-E34FE6FADC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B85369-FBAE-456C-BC99-5418B043688A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86434346-D5F0-49BA-803E-244C3266E361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C356E0E6-5B87-40CF-996E-6FFEDFD82A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:3.17.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3E6C71-2A80-45CE-8113-38AE35749E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:3.17.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D6BEE46-D928-4214-A2C9-88AC63DFE2FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C50D98-0CAE-4E61-BFFC-8E91A97BED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "162956CE-1B24-41C6-A7C5-BCA214587CD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "146D7432-4357-409A-8E6D-C9D04CF43ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.6.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "540DBCF6-3733-4E0C-94C9-58B98D13E35D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BB8A38-693D-4768-A917-81FF9E898AEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BCC057-5064-4FE5-B2C8-2EB14A59D763",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.12.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D7C20FF-6587-4E62-9318-03B4C61AC70C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0536C6-5F9E-48A7-A004-F0F5FE9C83E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11FF3577-FC7E-4CAE-8B06-CAFAB97D7D7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8DC147-FB97-4364-9520-6E69C282424F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D51165-6AF2-4E61-83DC-D04EC90ED435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:16.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC483F1B-D09E-486A-99FF-D7C0872C5CA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA2C618-C2DA-4194-869D-1F0198A361B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.2.1r:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FEB2A57-CF8F-4E87-939A-5B3EF7E5E0A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.3.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA9E488-2A54-4226-B413-89D141362350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "359EDE5C-4017-487A-B3D3-F22A42165E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D024AF06-DCB5-44B4-A985-07EDC093DBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "373F1DDC-E1A7-496F-A86D-3724266D3143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.3.4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28594C9-139A-4EE4-81D9-C7E96A1DD886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.4.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "018F06B0-1486-4822-B2EA-4449652919EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.4.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADEC96FA-5B14-43AD-B83A-AA630941DD5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3B1688-5301-4799-9AAC-DC7ED4497AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B5FDEDF-B870-4204-BADC-92805F431BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0A61788-FA7B-4506-90DF-17ED5053C3A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "245ED9C3-4B16-4CC1-BC78-B4AED938C0B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.7.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D39700C2-E83C-4ECE-9640-CEFBDD18DC4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:denali-16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC7F6B1-FD0C-4D68-9DA2-B34096899C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:denali-16.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C52FF5-F2A8-41DD-A584-FD16CE143329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:denali-16.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A629FCAF-0F3C-43C9-8BDB-68D9EE675A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:denali-16.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E8F55F7-9FF4-4A97-925C-F828701BA18E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:denali-16.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACE7D048-0D0B-4E48-8E57-192B02F5CD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:everest-16.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7B2DC4-3971-4D60-B9F9-282332E6CBEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:everest-16.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B88058B-F68D-4901-8BB0-30E8BE9A98B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:everest-16.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7271541D-6563-4DE7-9085-E6CB66583C2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C956E85E-B778-43E3-ABBE-4C373FF474A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31CEA23-B824-4D43-9FED-16071985C822",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E59FDC96-71AC-4FC7-BA0A-1EAC301362D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DADBCC11-AF7D-41EA-B88F-F4B72F90B258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "32867BBF-E973-4B9E-895A-4E75C5F7F35F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B13ACF4-20B5-4DC8-BDDA-144AFA1DFD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:fuji-16.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D94B404-B1F4-42D4-ACF6-4F84F2B34F80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThis vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el preprocesador Modbus del motor de detecci\u00f3n Snort podr\u00eda permitir que un atacante remoto no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a un desbordamiento de enteros durante el procesamiento del tr\u00e1fico Modbus. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tr\u00e1fico Modbus manipulado a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante provoque que el proceso Snort se bloquee, lo que provocar\u00eda que se detenga la inspecci\u00f3n del tr\u00e1fico. Cisco ha publicado actualizaciones de software que solucionan esta vulnerabilidad. No existen workarounds que solucionen esta vulnerabilidad."
    }
  ],
  "id": "CVE-2022-20685",
  "lastModified": "2025-06-24T14:47:25.657",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-11-15T16:15:21.910",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ"
    },
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-9D3hJLuj"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-20495

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-08-15 16:40
Summary
A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.8.4.12
cisco adaptive_security_appliance_software 9.8.4.15
cisco adaptive_security_appliance_software 9.8.4.17
cisco adaptive_security_appliance_software 9.8.4.20
cisco adaptive_security_appliance_software 9.8.4.22
cisco adaptive_security_appliance_software 9.8.4.25
cisco adaptive_security_appliance_software 9.8.4.26
cisco adaptive_security_appliance_software 9.8.4.29
cisco adaptive_security_appliance_software 9.8.4.32
cisco adaptive_security_appliance_software 9.8.4.33
cisco adaptive_security_appliance_software 9.8.4.34
cisco adaptive_security_appliance_software 9.8.4.35
cisco adaptive_security_appliance_software 9.8.4.39
cisco adaptive_security_appliance_software 9.8.4.40
cisco adaptive_security_appliance_software 9.8.4.41
cisco adaptive_security_appliance_software 9.8.4.43
cisco adaptive_security_appliance_software 9.8.4.44
cisco adaptive_security_appliance_software 9.8.4.45
cisco adaptive_security_appliance_software 9.8.4.46
cisco adaptive_security_appliance_software 9.8.4.48
cisco adaptive_security_appliance_software 9.12.3
cisco adaptive_security_appliance_software 9.12.3.2
cisco adaptive_security_appliance_software 9.12.3.7
cisco adaptive_security_appliance_software 9.12.3.9
cisco adaptive_security_appliance_software 9.12.3.12
cisco adaptive_security_appliance_software 9.12.4
cisco adaptive_security_appliance_software 9.12.4.2
cisco adaptive_security_appliance_software 9.12.4.4
cisco adaptive_security_appliance_software 9.12.4.7
cisco adaptive_security_appliance_software 9.12.4.8
cisco adaptive_security_appliance_software 9.12.4.10
cisco adaptive_security_appliance_software 9.12.4.13
cisco adaptive_security_appliance_software 9.12.4.18
cisco adaptive_security_appliance_software 9.12.4.24
cisco adaptive_security_appliance_software 9.12.4.26
cisco adaptive_security_appliance_software 9.12.4.29
cisco adaptive_security_appliance_software 9.12.4.30
cisco adaptive_security_appliance_software 9.12.4.35
cisco adaptive_security_appliance_software 9.12.4.37
cisco adaptive_security_appliance_software 9.12.4.38
cisco adaptive_security_appliance_software 9.12.4.39
cisco adaptive_security_appliance_software 9.12.4.40
cisco adaptive_security_appliance_software 9.12.4.41
cisco adaptive_security_appliance_software 9.12.4.47
cisco adaptive_security_appliance_software 9.12.4.48
cisco adaptive_security_appliance_software 9.12.4.50
cisco adaptive_security_appliance_software 9.12.4.52
cisco adaptive_security_appliance_software 9.12.4.54
cisco adaptive_security_appliance_software 9.12.4.55
cisco adaptive_security_appliance_software 9.12.4.56
cisco adaptive_security_appliance_software 9.12.4.58
cisco adaptive_security_appliance_software 9.12.4.62
cisco adaptive_security_appliance_software 9.12.4.65
cisco adaptive_security_appliance_software 9.12.4.67
cisco adaptive_security_appliance_software 9.14.1
cisco adaptive_security_appliance_software 9.14.1.6
cisco adaptive_security_appliance_software 9.14.1.10
cisco adaptive_security_appliance_software 9.14.1.15
cisco adaptive_security_appliance_software 9.14.1.19
cisco adaptive_security_appliance_software 9.14.1.30
cisco adaptive_security_appliance_software 9.14.2
cisco adaptive_security_appliance_software 9.14.2.4
cisco adaptive_security_appliance_software 9.14.2.8
cisco adaptive_security_appliance_software 9.14.2.13
cisco adaptive_security_appliance_software 9.14.2.15
cisco adaptive_security_appliance_software 9.14.3
cisco adaptive_security_appliance_software 9.14.3.1
cisco adaptive_security_appliance_software 9.14.3.9
cisco adaptive_security_appliance_software 9.14.3.11
cisco adaptive_security_appliance_software 9.14.3.13
cisco adaptive_security_appliance_software 9.14.3.15
cisco adaptive_security_appliance_software 9.14.3.18
cisco adaptive_security_appliance_software 9.14.4
cisco adaptive_security_appliance_software 9.14.4.6
cisco adaptive_security_appliance_software 9.14.4.7
cisco adaptive_security_appliance_software 9.14.4.12
cisco adaptive_security_appliance_software 9.14.4.13
cisco adaptive_security_appliance_software 9.14.4.14
cisco adaptive_security_appliance_software 9.14.4.15
cisco adaptive_security_appliance_software 9.14.4.17
cisco adaptive_security_appliance_software 9.14.4.22
cisco adaptive_security_appliance_software 9.14.4.23
cisco adaptive_security_appliance_software 9.14.4.24
cisco adaptive_security_appliance_software 9.15.1
cisco adaptive_security_appliance_software 9.15.1.1
cisco adaptive_security_appliance_software 9.15.1.7
cisco adaptive_security_appliance_software 9.15.1.10
cisco adaptive_security_appliance_software 9.15.1.15
cisco adaptive_security_appliance_software 9.15.1.16
cisco adaptive_security_appliance_software 9.15.1.17
cisco adaptive_security_appliance_software 9.15.1.21
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.16.2.13
cisco adaptive_security_appliance_software 9.16.2.14
cisco adaptive_security_appliance_software 9.16.3
cisco adaptive_security_appliance_software 9.16.3.3
cisco adaptive_security_appliance_software 9.16.3.14
cisco adaptive_security_appliance_software 9.16.3.15
cisco adaptive_security_appliance_software 9.16.3.19
cisco adaptive_security_appliance_software 9.16.3.23
cisco adaptive_security_appliance_software 9.16.4
cisco adaptive_security_appliance_software 9.16.4.9
cisco adaptive_security_appliance_software 9.16.4.14
cisco adaptive_security_appliance_software 9.16.4.18
cisco adaptive_security_appliance_software 9.16.4.19
cisco adaptive_security_appliance_software 9.16.4.27
cisco adaptive_security_appliance_software 9.16.4.38
cisco adaptive_security_appliance_software 9.16.4.39
cisco adaptive_security_appliance_software 9.16.4.42
cisco adaptive_security_appliance_software 9.16.4.48
cisco adaptive_security_appliance_software 9.16.4.55
cisco adaptive_security_appliance_software 9.16.4.57
cisco adaptive_security_appliance_software 9.16.4.61
cisco adaptive_security_appliance_software 9.16.4.62
cisco adaptive_security_appliance_software 9.17.1
cisco adaptive_security_appliance_software 9.17.1.7
cisco adaptive_security_appliance_software 9.17.1.9
cisco adaptive_security_appliance_software 9.17.1.10
cisco adaptive_security_appliance_software 9.17.1.11
cisco adaptive_security_appliance_software 9.17.1.13
cisco adaptive_security_appliance_software 9.17.1.15
cisco adaptive_security_appliance_software 9.17.1.20
cisco adaptive_security_appliance_software 9.17.1.30
cisco adaptive_security_appliance_software 9.17.1.33
cisco adaptive_security_appliance_software 9.17.1.39
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.13
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.15
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.17
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.5.2
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.6.7.1
cisco firepower_threat_defense 6.6.7.2
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 6.7.0.1
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 6.7.0.3
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A47E5C5-E058-4B4C-A258-6DF7CE0EA92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04EB4FB-0C9F-441E-B02A-6B22F195348F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDD7BD6-1C1D-49FE-8478-D0F37EB59BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7D8466-0050-495A-9442-8C5FF3912F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB96258-8343-4E98-B3DD-C92E94A9F9F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "9347D71D-1F50-4F85-9F6D-E11D79BD26E3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D975CBA-7F01-4A4C-991B-9571410C4F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EFA476-5021-4A00-859E-1643009D6156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B166867E-E51B-46E3-A6E2-B10E67364058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC411A8D-CD39-46F5-B8FC-6753E618FAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91AD8BA2-EB8D-4D8B-B707-AF5C2A831998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA95508-0A28-4D4A-81A7-5CDD1F5DA46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C356E0E6-5B87-40CF-996E-6FFEDFD82A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de VPN de acceso remoto del software Cisco Adaptive Security Appliance (ASA) y del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado haga que el dispositivo se recargue inesperadamente, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n incorrecta de los datos de la clave del cliente despu\u00e9s de que se establece la sesi\u00f3n TLS. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un valor de clave creado a un sistema afectado a trav\u00e9s de la sesi\u00f3n TLS segura. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante haga que el dispositivo se recargue, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2024-20495",
  "lastModified": "2025-08-15T16:40:50.227",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-23T18:15:13.007",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-20494

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-08-01 18:41
Summary
A vulnerability in the TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper data validation during the TLS 1.3 handshake. An attacker could exploit this vulnerability by sending a crafted TLS 1.3 packet to an affected system through a TLS 1.3-enabled listening socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: This vulnerability can also impact the integrity of a device by causing VPN HostScan communication failures or file transfer failures when Cisco ASA Software is upgraded using Cisco Adaptive Security Device Manager (ASDM).

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3888BB0-B529-486C-8563-392BD1C5DFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "43FE3FA7-8281-4BD9-A08B-8C79D369480E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D303F8-E6AA-4F1C-9988-055EECD0A902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCBBA66-6D00-4D8B-86FE-81EF431A7806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB768AFD-64C1-4AD4-8194-2A1D428BAC67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6648F1-B019-4A67-A1D6-9B8FD522E393",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8920FFA0-1F84-44FE-A776-4FFA654D8419",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper data validation during the TLS 1.3 handshake. An attacker could exploit this vulnerability by sending a crafted TLS 1.3 packet to an affected system through a TLS 1.3-enabled listening socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r Note: This vulnerability can also impact the integrity of a device by causing VPN HostScan communication failures or file transfer failures when Cisco ASA Software is upgraded using Cisco Adaptive Security Device Manager (ASDM)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad de criptograf\u00eda TLS del software Cisco Adaptive Security Appliance (ASA) y del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado haga que el dispositivo se recargue inesperadamente, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a una validaci\u00f3n de datos incorrecta durante el protocolo de enlace TLS 1.3. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete TLS 1.3 manipulado a un sistema afectado a trav\u00e9s de un socket de escucha habilitado para TLS 1.3. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante haga que el dispositivo se recargue, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio. Nota: Esta vulnerabilidad tambi\u00e9n puede afectar la integridad de un dispositivo al provocar fallas de comunicaci\u00f3n de VPN HostScan o fallas de transferencia de archivos cuando se actualiza el software Cisco ASA mediante Cisco Adaptive Security Device Manager (ASDM)."
    }
  ],
  "id": "CVE-2024-20494",
  "lastModified": "2025-08-01T18:41:49.030",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-23T18:15:12.783",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory",
        "Mitigation"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-tls-CWY6zXB"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1287"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-20431

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2024-11-05 14:47
Summary
A vulnerability in the geolocation access control feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control policy. This vulnerability is due to improper assignment of geolocation data. An attacker could exploit this vulnerability by sending traffic through an affected device. A successful exploit could allow the attacker to bypass a geolocation-based access control policy and successfully send traffic to a protected device.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the geolocation access control feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control policy.\r\n\r This vulnerability is due to improper assignment of geolocation data. An attacker could exploit this vulnerability by sending traffic through an affected device. A successful exploit could allow the attacker to bypass a geolocation-based access control policy and successfully send traffic to a protected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de control de acceso por geolocalizaci\u00f3n del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado eluda una pol\u00edtica de control de acceso. Esta vulnerabilidad se debe a una asignaci\u00f3n incorrecta de datos de geolocalizaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tr\u00e1fico a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante eludir una pol\u00edtica de control de acceso basada en geolocalizaci\u00f3n y enviar tr\u00e1fico con \u00e9xito a un dispositivo protegido."
    }
  ],
  "id": "CVE-2024-20431",
  "lastModified": "2024-11-05T14:47:55.070",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-23T18:15:10.440",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-geoip-bypass-MB4zRDu"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-229"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2024-20412

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2024-11-05 15:03
Summary
A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials. This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6F79864-CA70-4192-AC2C-E174DF3F25B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFE3880-4B85-4E23-9836-70875D5109F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8B5AF8-6A57-482A-9442-E857EE7E207B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9929280-2AAC-4B56-A42C-1F6EDE83988E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1040:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F29B6BC3-D716-4A3D-9679-B7BE81F719C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "727A02E8-40A1-4DFE-A3A2-91D628D3044F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F6546E-28F4-40DC-97D6-E0E023FE939B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3B0EC3-4654-4D90-9D41-7EC2AD1DDF99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23A26EF-5B43-437C-A962-4FC69D8A0FF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_3105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B65E122-8B8C-4681-9CAE-C375292A26CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_3110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "012CCE97-B6FE-45B8-9599-D64EE0F80B2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_3120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A73EAE-3C2E-4836-97EC-F644E219C0DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_3130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCF7A7F-9564-4A8D-84FA-7DA25B4BF4B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_3140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "542C19EA-0FFE-4ADC-93BB-EEB6B0A8CAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2634F9A1-8CF7-4824-817A-F617DB48CFFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F021E6A8-FA39-40BD-B570-D5C4F408521C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303B6B7-B419-46F1-9291-E70AD1B863D7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials.\r\n\r This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el software Cisco Firepower Threat Defense (FTD) para Cisco Firepower 1000, 2100, 3100 y 4200 Series podr\u00eda permitir que un atacante local no autenticado acceda a un sistema afectado utilizando credenciales est\u00e1ticas. Esta vulnerabilidad se debe a la presencia de cuentas est\u00e1ticas con contrase\u00f1as codificadas en un sistema afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad iniciando sesi\u00f3n en la CLI de un dispositivo afectado con estas credenciales. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante acceder al sistema afectado y recuperar informaci\u00f3n confidencial, realizar acciones limitadas de resoluci\u00f3n de problemas, modificar algunas opciones de configuraci\u00f3n o hacer que el dispositivo no pueda iniciarse en el sistema operativo, lo que requiere una nueva imagen del dispositivo."
    }
  ],
  "id": "CVE-2024-20412",
  "lastModified": "2024-11-05T15:03:34.777",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 9.3,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 6.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-23T18:15:09.430",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-259"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2024-20408

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-08-01 16:05
Summary
A vulnerability in the Dynamic Access Policies (DAP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an affected device to reload unexpectedly. To exploit this vulnerability, an attacker would need valid remote access VPN user credentials on the affected device. This vulnerability is due to improper validation of data in HTTPS POST requests. An attacker could exploit this vulnerability by sending a crafted HTTPS POST request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.8.1
cisco adaptive_security_appliance_software 9.8.1.5
cisco adaptive_security_appliance_software 9.8.1.7
cisco adaptive_security_appliance_software 9.8.2
cisco adaptive_security_appliance_software 9.8.2.8
cisco adaptive_security_appliance_software 9.8.2.14
cisco adaptive_security_appliance_software 9.8.2.15
cisco adaptive_security_appliance_software 9.8.2.17
cisco adaptive_security_appliance_software 9.8.2.20
cisco adaptive_security_appliance_software 9.8.2.24
cisco adaptive_security_appliance_software 9.8.2.26
cisco adaptive_security_appliance_software 9.8.2.28
cisco adaptive_security_appliance_software 9.8.2.33
cisco adaptive_security_appliance_software 9.8.2.35
cisco adaptive_security_appliance_software 9.8.2.38
cisco adaptive_security_appliance_software 9.8.2.45
cisco adaptive_security_appliance_software 9.8.3
cisco adaptive_security_appliance_software 9.8.3.8
cisco adaptive_security_appliance_software 9.8.3.11
cisco adaptive_security_appliance_software 9.8.3.14
cisco adaptive_security_appliance_software 9.8.3.16
cisco adaptive_security_appliance_software 9.8.3.18
cisco adaptive_security_appliance_software 9.8.3.21
cisco adaptive_security_appliance_software 9.8.3.26
cisco adaptive_security_appliance_software 9.8.3.29
cisco adaptive_security_appliance_software 9.8.4
cisco adaptive_security_appliance_software 9.8.4.3
cisco adaptive_security_appliance_software 9.8.4.7
cisco adaptive_security_appliance_software 9.8.4.8
cisco adaptive_security_appliance_software 9.8.4.10
cisco adaptive_security_appliance_software 9.8.4.12
cisco adaptive_security_appliance_software 9.8.4.15
cisco adaptive_security_appliance_software 9.8.4.17
cisco adaptive_security_appliance_software 9.8.4.20
cisco adaptive_security_appliance_software 9.8.4.22
cisco adaptive_security_appliance_software 9.8.4.25
cisco adaptive_security_appliance_software 9.8.4.26
cisco adaptive_security_appliance_software 9.8.4.29
cisco adaptive_security_appliance_software 9.8.4.32
cisco adaptive_security_appliance_software 9.8.4.33
cisco adaptive_security_appliance_software 9.8.4.34
cisco adaptive_security_appliance_software 9.8.4.35
cisco adaptive_security_appliance_software 9.8.4.39
cisco adaptive_security_appliance_software 9.8.4.40
cisco adaptive_security_appliance_software 9.8.4.41
cisco adaptive_security_appliance_software 9.8.4.43
cisco adaptive_security_appliance_software 9.8.4.44
cisco adaptive_security_appliance_software 9.8.4.45
cisco adaptive_security_appliance_software 9.8.4.46
cisco adaptive_security_appliance_software 9.8.4.48
cisco adaptive_security_appliance_software 9.12.1
cisco adaptive_security_appliance_software 9.12.1.2
cisco adaptive_security_appliance_software 9.12.1.3
cisco adaptive_security_appliance_software 9.12.2
cisco adaptive_security_appliance_software 9.12.2.1
cisco adaptive_security_appliance_software 9.12.2.4
cisco adaptive_security_appliance_software 9.12.2.5
cisco adaptive_security_appliance_software 9.12.2.9
cisco adaptive_security_appliance_software 9.12.3
cisco adaptive_security_appliance_software 9.12.3.2
cisco adaptive_security_appliance_software 9.12.3.7
cisco adaptive_security_appliance_software 9.12.3.9
cisco adaptive_security_appliance_software 9.12.3.12
cisco adaptive_security_appliance_software 9.12.4
cisco adaptive_security_appliance_software 9.12.4.2
cisco adaptive_security_appliance_software 9.12.4.4
cisco adaptive_security_appliance_software 9.12.4.7
cisco adaptive_security_appliance_software 9.12.4.8
cisco adaptive_security_appliance_software 9.12.4.10
cisco adaptive_security_appliance_software 9.12.4.13
cisco adaptive_security_appliance_software 9.12.4.18
cisco adaptive_security_appliance_software 9.12.4.24
cisco adaptive_security_appliance_software 9.12.4.26
cisco adaptive_security_appliance_software 9.12.4.29
cisco adaptive_security_appliance_software 9.12.4.30
cisco adaptive_security_appliance_software 9.12.4.35
cisco adaptive_security_appliance_software 9.12.4.37
cisco adaptive_security_appliance_software 9.12.4.38
cisco adaptive_security_appliance_software 9.12.4.39
cisco adaptive_security_appliance_software 9.12.4.40
cisco adaptive_security_appliance_software 9.12.4.41
cisco adaptive_security_appliance_software 9.12.4.47
cisco adaptive_security_appliance_software 9.12.4.48
cisco adaptive_security_appliance_software 9.12.4.50
cisco adaptive_security_appliance_software 9.12.4.52
cisco adaptive_security_appliance_software 9.12.4.54
cisco adaptive_security_appliance_software 9.12.4.55
cisco adaptive_security_appliance_software 9.12.4.56
cisco adaptive_security_appliance_software 9.12.4.58
cisco adaptive_security_appliance_software 9.12.4.62
cisco adaptive_security_appliance_software 9.12.4.65
cisco adaptive_security_appliance_software 9.12.4.67
cisco adaptive_security_appliance_software 9.14.1
cisco adaptive_security_appliance_software 9.14.1.6
cisco adaptive_security_appliance_software 9.14.1.10
cisco adaptive_security_appliance_software 9.14.1.15
cisco adaptive_security_appliance_software 9.14.1.19
cisco adaptive_security_appliance_software 9.14.1.30
cisco adaptive_security_appliance_software 9.14.2
cisco adaptive_security_appliance_software 9.14.2.4
cisco adaptive_security_appliance_software 9.14.2.8
cisco adaptive_security_appliance_software 9.14.2.13
cisco adaptive_security_appliance_software 9.14.2.15
cisco adaptive_security_appliance_software 9.14.3
cisco adaptive_security_appliance_software 9.14.3.1
cisco adaptive_security_appliance_software 9.14.3.9
cisco adaptive_security_appliance_software 9.14.3.11
cisco adaptive_security_appliance_software 9.14.3.13
cisco adaptive_security_appliance_software 9.14.3.15
cisco adaptive_security_appliance_software 9.14.3.18
cisco adaptive_security_appliance_software 9.14.4
cisco adaptive_security_appliance_software 9.14.4.6
cisco adaptive_security_appliance_software 9.14.4.7
cisco adaptive_security_appliance_software 9.14.4.12
cisco adaptive_security_appliance_software 9.14.4.13
cisco adaptive_security_appliance_software 9.14.4.14
cisco adaptive_security_appliance_software 9.14.4.15
cisco adaptive_security_appliance_software 9.14.4.17
cisco adaptive_security_appliance_software 9.14.4.22
cisco adaptive_security_appliance_software 9.14.4.23
cisco adaptive_security_appliance_software 9.14.4.24
cisco adaptive_security_appliance_software 9.15.1
cisco adaptive_security_appliance_software 9.15.1.1
cisco adaptive_security_appliance_software 9.15.1.7
cisco adaptive_security_appliance_software 9.15.1.10
cisco adaptive_security_appliance_software 9.15.1.15
cisco adaptive_security_appliance_software 9.15.1.16
cisco adaptive_security_appliance_software 9.15.1.17
cisco adaptive_security_appliance_software 9.15.1.21
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.16.2.13
cisco adaptive_security_appliance_software 9.16.2.14
cisco adaptive_security_appliance_software 9.16.3
cisco adaptive_security_appliance_software 9.16.3.3
cisco adaptive_security_appliance_software 9.16.3.14
cisco adaptive_security_appliance_software 9.16.3.15
cisco adaptive_security_appliance_software 9.16.3.19
cisco adaptive_security_appliance_software 9.16.3.23
cisco adaptive_security_appliance_software 9.16.4
cisco adaptive_security_appliance_software 9.16.4.9
cisco adaptive_security_appliance_software 9.16.4.14
cisco adaptive_security_appliance_software 9.16.4.18
cisco adaptive_security_appliance_software 9.16.4.19
cisco adaptive_security_appliance_software 9.16.4.27
cisco adaptive_security_appliance_software 9.16.4.38
cisco adaptive_security_appliance_software 9.16.4.39
cisco adaptive_security_appliance_software 9.16.4.42
cisco adaptive_security_appliance_software 9.16.4.48
cisco adaptive_security_appliance_software 9.16.4.55
cisco adaptive_security_appliance_software 9.16.4.57
cisco adaptive_security_appliance_software 9.17.1
cisco adaptive_security_appliance_software 9.17.1.7
cisco adaptive_security_appliance_software 9.17.1.9
cisco adaptive_security_appliance_software 9.17.1.10
cisco adaptive_security_appliance_software 9.17.1.11
cisco adaptive_security_appliance_software 9.17.1.13
cisco adaptive_security_appliance_software 9.17.1.15
cisco adaptive_security_appliance_software 9.17.1.20
cisco adaptive_security_appliance_software 9.17.1.30
cisco adaptive_security_appliance_software 9.17.1.33
cisco adaptive_security_appliance_software 9.17.1.39
cisco adaptive_security_appliance_software 9.18.1
cisco adaptive_security_appliance_software 9.18.1.3
cisco adaptive_security_appliance_software 9.18.2
cisco adaptive_security_appliance_software 9.18.2.5
cisco adaptive_security_appliance_software 9.18.2.7
cisco adaptive_security_appliance_software 9.18.2.8
cisco adaptive_security_appliance_software 9.18.3
cisco adaptive_security_appliance_software 9.18.3.39
cisco adaptive_security_appliance_software 9.18.3.46
cisco adaptive_security_appliance_software 9.18.3.53
cisco adaptive_security_appliance_software 9.18.3.55
cisco adaptive_security_appliance_software 9.18.3.56
cisco adaptive_security_appliance_software 9.18.4
cisco adaptive_security_appliance_software 9.18.4.5
cisco adaptive_security_appliance_software 9.18.4.8
cisco adaptive_security_appliance_software 9.18.4.22
cisco adaptive_security_appliance_software 9.19.1
cisco adaptive_security_appliance_software 9.19.1.5
cisco adaptive_security_appliance_software 9.19.1.9
cisco adaptive_security_appliance_software 9.19.1.12
cisco adaptive_security_appliance_software 9.19.1.18
cisco adaptive_security_appliance_software 9.19.1.22
cisco adaptive_security_appliance_software 9.19.1.24
cisco adaptive_security_appliance_software 9.19.1.27
cisco adaptive_security_appliance_software 9.19.1.28
cisco adaptive_security_appliance_software 9.20.1
cisco adaptive_security_appliance_software 9.20.1.5
cisco adaptive_security_appliance_software 9.20.2
cisco adaptive_security_appliance_software 9.20.2.10
cisco firepower_threat_defense 6.2.3
cisco firepower_threat_defense 6.2.3.1
cisco firepower_threat_defense 6.2.3.2
cisco firepower_threat_defense 6.2.3.3
cisco firepower_threat_defense 6.2.3.4
cisco firepower_threat_defense 6.2.3.5
cisco firepower_threat_defense 6.2.3.6
cisco firepower_threat_defense 6.2.3.7
cisco firepower_threat_defense 6.2.3.8
cisco firepower_threat_defense 6.2.3.9
cisco firepower_threat_defense 6.2.3.10
cisco firepower_threat_defense 6.2.3.11
cisco firepower_threat_defense 6.2.3.12
cisco firepower_threat_defense 6.2.3.13
cisco firepower_threat_defense 6.2.3.14
cisco firepower_threat_defense 6.2.3.15
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.4.0.1
cisco firepower_threat_defense 6.4.0.2
cisco firepower_threat_defense 6.4.0.3
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.5
cisco firepower_threat_defense 6.4.0.6
cisco firepower_threat_defense 6.4.0.7
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.13
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.15
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.17
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.5.2
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.6.7.1
cisco firepower_threat_defense 6.6.7.2
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 6.7.0.1
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 6.7.0.3
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.0
cisco firepower_threat_defense 7.2.0.1
cisco firepower_threat_defense 7.2.1
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.2.3
cisco firepower_threat_defense 7.2.4
cisco firepower_threat_defense 7.2.4.1
cisco firepower_threat_defense 7.2.5
cisco firepower_threat_defense 7.2.5.1
cisco firepower_threat_defense 7.2.5.2
cisco firepower_threat_defense 7.2.6
cisco firepower_threat_defense 7.2.7
cisco firepower_threat_defense 7.2.8
cisco firepower_threat_defense 7.2.8.1
cisco firepower_threat_defense 7.3.0
cisco firepower_threat_defense 7.3.1
cisco firepower_threat_defense 7.3.1.1
cisco firepower_threat_defense 7.3.1.2
cisco firepower_threat_defense 7.4.0
cisco firepower_threat_defense 7.4.1
cisco firepower_threat_defense 7.4.1.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A47E5C5-E058-4B4C-A258-6DF7CE0EA92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04EB4FB-0C9F-441E-B02A-6B22F195348F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDD7BD6-1C1D-49FE-8478-D0F37EB59BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "9347D71D-1F50-4F85-9F6D-E11D79BD26E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C98D085-E321-4BAE-AF03-ABDEDC4D24BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3888BB0-B529-486C-8563-392BD1C5DFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D303F8-E6AA-4F1C-9988-055EECD0A902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FAD2427-82A3-4E64-ADB5-FA4F40B568F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5A647-AC21-40AC-8B3C-EE5D3EDA038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE999A-5244-46CF-8C12-D68E789BDEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6468D3D-C5A7-4FAE-B4B9-AD862CD11055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E4808D-592E-46A6-A83A-A46227D817B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB45136-ACCD-4230-8975-0EBB30D5B375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C39AC1-1B96-4253-9FC8-4CC26D6261F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9102C8-F211-4E50-967F-FD51C7FC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4933642-89E5-4909-AD3C-862CD3B77790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A6C776-79B3-47ED-B013-100B8F08E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504F28A-44CE-4B3E-9330-6A98728E3AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983172D-4F52-479F-BF14-A84B92D36864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4122D982-A57A-4249-A8DC-CE9FC6C98803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "96464380-F665-4266-B0AD-693E078C9F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6BD0EE-649E-4ED6-A09C-8364335DEF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE11554-FE3C-4C8B-8986-5D88E4967342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C11983-22A8-4859-A240-571A7815FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7026F0E-72A7-4CDF-BADC-E34FE6FADC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B85369-FBAE-456C-BC99-5418B043688A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86434346-D5F0-49BA-803E-244C3266E361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D975CBA-7F01-4A4C-991B-9571410C4F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EFA476-5021-4A00-859E-1643009D6156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B166867E-E51B-46E3-A6E2-B10E67364058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC411A8D-CD39-46F5-B8FC-6753E618FAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91AD8BA2-EB8D-4D8B-B707-AF5C2A831998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA95508-0A28-4D4A-81A7-5CDD1F5DA46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C356E0E6-5B87-40CF-996E-6FFEDFD82A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7106C567-726C-4399-ABE0-4A26B9572D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5EEF62-DFD3-4E08-8959-2BCD4B1308CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Dynamic Access Policies (DAP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an affected device to reload unexpectedly. To exploit this vulnerability, an attacker would need valid remote access VPN user credentials on the affected device.\r\n\r This vulnerability is due to improper validation of data in HTTPS POST requests. An attacker could exploit this vulnerability by sending a crafted HTTPS POST request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de pol\u00edticas de acceso din\u00e1mico (DAP) del software Cisco Adaptive Security Appliance (ASA) y del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto autenticado haga que un dispositivo afectado se recargue inesperadamente. Para aprovechar esta vulnerabilidad, un atacante necesitar\u00eda credenciales de usuario de VPN de acceso remoto v\u00e1lidas en el dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n incorrecta de los datos en las solicitudes HTTPS POST. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTPS POST manipulada a un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante haga que el dispositivo se recargue, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2024-20408",
  "lastModified": "2025-08-01T16:05:35.080",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-23T18:15:08.697",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dap-dos-bhEkP7n"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1287"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-20407

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-08-05 14:53
Summary
A vulnerability in the interaction between the TCP Intercept feature and the Snort 3 detection engine on Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies on an affected system. Devices that are configured with Snort 2 are not affected by this vulnerability. This vulnerability is due to a logic error when handling embryonic (half-open) TCP connections. An attacker could exploit this vulnerability by sending a crafted traffic pattern through an affected device. A successful exploit could allow unintended traffic to enter the network protected by the affected device.
Impacted products
Vendor Product Version
cisco firepower_threat_defense 6.2.3
cisco firepower_threat_defense 6.2.3.1
cisco firepower_threat_defense 6.2.3.2
cisco firepower_threat_defense 6.2.3.3
cisco firepower_threat_defense 6.2.3.4
cisco firepower_threat_defense 6.2.3.5
cisco firepower_threat_defense 6.2.3.6
cisco firepower_threat_defense 6.2.3.7
cisco firepower_threat_defense 6.2.3.8
cisco firepower_threat_defense 6.2.3.9
cisco firepower_threat_defense 6.2.3.10
cisco firepower_threat_defense 6.2.3.11
cisco firepower_threat_defense 6.2.3.12
cisco firepower_threat_defense 6.2.3.13
cisco firepower_threat_defense 6.2.3.14
cisco firepower_threat_defense 6.2.3.15
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.4.0.1
cisco firepower_threat_defense 6.4.0.2
cisco firepower_threat_defense 6.4.0.3
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.5
cisco firepower_threat_defense 6.4.0.6
cisco firepower_threat_defense 6.4.0.7
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.13
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.15
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.17
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.5.2
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.6.7.1
cisco firepower_threat_defense 6.6.7.2
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 6.7.0.1
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 6.7.0.3
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.0
cisco firepower_threat_defense 7.2.0.1
cisco firepower_threat_defense 7.2.1
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.2.3
cisco firepower_threat_defense 7.2.4
cisco firepower_threat_defense 7.2.4.1
cisco firepower_threat_defense 7.2.5
cisco firepower_threat_defense 7.2.5.1
cisco firepower_threat_defense 7.2.5.2
cisco firepower_threat_defense 7.2.6
cisco firepower_threat_defense 7.2.7
cisco firepower_threat_defense 7.2.8
cisco firepower_threat_defense 7.2.8.1
cisco firepower_threat_defense 7.3.0
cisco firepower_threat_defense 7.3.1
cisco firepower_threat_defense 7.3.1.1
cisco firepower_threat_defense 7.3.1.2
cisco firepower_threat_defense 7.4.0
cisco firepower_threat_defense 7.4.1
cisco firepower_threat_defense 7.4.1.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FAD2427-82A3-4E64-ADB5-FA4F40B568F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5A647-AC21-40AC-8B3C-EE5D3EDA038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE999A-5244-46CF-8C12-D68E789BDEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6468D3D-C5A7-4FAE-B4B9-AD862CD11055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E4808D-592E-46A6-A83A-A46227D817B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB45136-ACCD-4230-8975-0EBB30D5B375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C39AC1-1B96-4253-9FC8-4CC26D6261F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9102C8-F211-4E50-967F-FD51C7FC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4933642-89E5-4909-AD3C-862CD3B77790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A6C776-79B3-47ED-B013-100B8F08E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504F28A-44CE-4B3E-9330-6A98728E3AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983172D-4F52-479F-BF14-A84B92D36864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4122D982-A57A-4249-A8DC-CE9FC6C98803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "96464380-F665-4266-B0AD-693E078C9F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6BD0EE-649E-4ED6-A09C-8364335DEF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE11554-FE3C-4C8B-8986-5D88E4967342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C11983-22A8-4859-A240-571A7815FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7026F0E-72A7-4CDF-BADC-E34FE6FADC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B85369-FBAE-456C-BC99-5418B043688A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86434346-D5F0-49BA-803E-244C3266E361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D975CBA-7F01-4A4C-991B-9571410C4F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EFA476-5021-4A00-859E-1643009D6156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B166867E-E51B-46E3-A6E2-B10E67364058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC411A8D-CD39-46F5-B8FC-6753E618FAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91AD8BA2-EB8D-4D8B-B707-AF5C2A831998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA95508-0A28-4D4A-81A7-5CDD1F5DA46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C356E0E6-5B87-40CF-996E-6FFEDFD82A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7106C567-726C-4399-ABE0-4A26B9572D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5EEF62-DFD3-4E08-8959-2BCD4B1308CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the interaction between the TCP Intercept feature and the Snort 3 detection engine on Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies on an affected system. Devices that are configured with Snort 2 are not affected by this vulnerability. \r\n\r This vulnerability is due to a logic error when handling embryonic (half-open) TCP connections. An attacker could exploit this vulnerability by sending a crafted traffic pattern through an affected device. A successful exploit could allow unintended traffic to enter the network protected by the affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interacci\u00f3n entre la funci\u00f3n TCP Intercept y el motor de detecci\u00f3n Snort 3 en el software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado eluda las pol\u00edticas configuradas en un sistema afectado. Los dispositivos que est\u00e1n configurados con Snort 2 no se ven afectados por esta vulnerabilidad. Esta vulnerabilidad se debe a un error l\u00f3gico al manejar conexiones TCP embrionarias (semiabiertas). Un atacante podr\u00eda explotar esta vulnerabilidad enviando un patr\u00f3n de tr\u00e1fico manipulado a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el tr\u00e1fico no deseado ingrese a la red protegida por el dispositivo afectado."
    }
  ],
  "id": "CVE-2024-20407",
  "lastModified": "2025-08-05T14:53:15.063",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-23T18:15:08.413",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-bypass-PTry37fX"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2024-20388

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2024-11-26 16:09
Summary
A vulnerability in the password change feature of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to determine valid user names on an affected device. This vulnerability is due to improper authentication of password update responses. An attacker could exploit this vulnerability by forcing a password reset on an affected device. A successful exploit could allow the attacker to determine valid user names in the unauthenticated response to a forced password reset.
Impacted products
Vendor Product Version
cisco firepower_management_center 6.4.0.17
cisco firepower_management_center 6.4.0.18
cisco firepower_management_center 6.6.7.2
cisco firepower_management_center 7.0.6.1
cisco firepower_management_center 7.0.6.2
cisco firepower_management_center 7.2.5.1
cisco firepower_management_center 7.2.5.2
cisco firepower_management_center 7.2.6
cisco firepower_management_center 7.2.7
cisco firepower_management_center 7.2.8
cisco firepower_management_center 7.2.8.1
cisco firepower_management_center 7.4.0
cisco firepower_management_center 7.4.1
cisco firepower_management_center 7.4.1.1
cisco secure_firewall_management_center 6.2.3
cisco secure_firewall_management_center 6.2.3.1
cisco secure_firewall_management_center 6.2.3.2
cisco secure_firewall_management_center 6.2.3.3
cisco secure_firewall_management_center 6.2.3.4
cisco secure_firewall_management_center 6.2.3.5
cisco secure_firewall_management_center 6.2.3.6
cisco secure_firewall_management_center 6.2.3.7
cisco secure_firewall_management_center 6.2.3.8
cisco secure_firewall_management_center 6.2.3.9
cisco secure_firewall_management_center 6.2.3.10
cisco secure_firewall_management_center 6.2.3.11
cisco secure_firewall_management_center 6.2.3.12
cisco secure_firewall_management_center 6.2.3.13
cisco secure_firewall_management_center 6.2.3.14
cisco secure_firewall_management_center 6.2.3.15
cisco secure_firewall_management_center 6.2.3.16
cisco secure_firewall_management_center 6.2.3.17
cisco secure_firewall_management_center 6.2.3.18
cisco secure_firewall_management_center 6.4.0
cisco secure_firewall_management_center 6.4.0.1
cisco secure_firewall_management_center 6.4.0.2
cisco secure_firewall_management_center 6.4.0.3
cisco secure_firewall_management_center 6.4.0.4
cisco secure_firewall_management_center 6.4.0.5
cisco secure_firewall_management_center 6.4.0.6
cisco secure_firewall_management_center 6.4.0.7
cisco secure_firewall_management_center 6.4.0.8
cisco secure_firewall_management_center 6.4.0.9
cisco secure_firewall_management_center 6.4.0.10
cisco secure_firewall_management_center 6.4.0.11
cisco secure_firewall_management_center 6.4.0.12
cisco secure_firewall_management_center 6.4.0.13
cisco secure_firewall_management_center 6.4.0.14
cisco secure_firewall_management_center 6.4.0.15
cisco secure_firewall_management_center 6.4.0.16
cisco secure_firewall_management_center 6.6.0
cisco secure_firewall_management_center 6.6.0.1
cisco secure_firewall_management_center 6.6.1
cisco secure_firewall_management_center 6.6.3
cisco secure_firewall_management_center 6.6.4
cisco secure_firewall_management_center 6.6.5
cisco secure_firewall_management_center 6.6.5.1
cisco secure_firewall_management_center 6.6.5.2
cisco secure_firewall_management_center 6.6.7
cisco secure_firewall_management_center 6.6.7.1
cisco secure_firewall_management_center 6.7.0
cisco secure_firewall_management_center 6.7.0.1
cisco secure_firewall_management_center 6.7.0.2
cisco secure_firewall_management_center 6.7.0.3
cisco secure_firewall_management_center 7.0.0
cisco secure_firewall_management_center 7.0.0.1
cisco secure_firewall_management_center 7.0.1
cisco secure_firewall_management_center 7.0.1.1
cisco secure_firewall_management_center 7.0.2
cisco secure_firewall_management_center 7.0.2.1
cisco secure_firewall_management_center 7.0.3
cisco secure_firewall_management_center 7.0.4
cisco secure_firewall_management_center 7.0.5
cisco secure_firewall_management_center 7.0.6
cisco secure_firewall_management_center 7.1.0
cisco secure_firewall_management_center 7.1.0.1
cisco secure_firewall_management_center 7.1.0.2
cisco secure_firewall_management_center 7.1.0.3
cisco secure_firewall_management_center 7.2.0
cisco secure_firewall_management_center 7.2.0.1
cisco secure_firewall_management_center 7.2.1
cisco secure_firewall_management_center 7.2.2
cisco secure_firewall_management_center 7.2.3
cisco secure_firewall_management_center 7.2.3.1
cisco secure_firewall_management_center 7.2.4
cisco secure_firewall_management_center 7.2.4.1
cisco secure_firewall_management_center 7.2.5
cisco secure_firewall_management_center 7.3.0
cisco secure_firewall_management_center 7.3.1
cisco secure_firewall_management_center 7.3.1.1
cisco secure_firewall_management_center 7.3.1.2
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.4.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A95D8B6-2D90-4EA8-B468-356EB396A273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDEF2CC-D485-4E66-9818-7C9740F37840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D748B16-1C2A-4E00-807F-647569C271D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62950A6C-8467-4215-BCD1-010B8C491714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D97494F-BA89-4E95-A01F-C2CE02505A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BB537CA-0E37-471E-8DD3-7710A443224A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9022BCA-EDBF-4FD1-B427-573CA07E5134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "23BA0BE4-B06D-45AE-9C9D-280F1BFA7EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B79ABCC-C95B-45AB-BE9D-454BD8174651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4FD7D25-704B-47EB-AF36-DC684AD07807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D33E431-39F5-4F73-99A1-19A05A594C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "579DC0CE-1CEA-449F-BF76-AD7087573ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3E28C0-675B-4C30-B248-BE1EB5E961C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7E7A89-A9CA-45DA-8378-A50B1F9D260E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6175407A-207E-4844-B150-EA0129C4CBBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "45B6E615-F42A-468F-8E40-AD28994B4B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B08264-DA65-4BFF-A973-FF733C7325B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE2A5330-8180-48CE-B22A-1CF24B7B1631",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACC1D72F-9542-4A62-AA90-C0E6B2095068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4F3A97A-3359-40C7-95B0-2AB41C067141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B68BA14B-1752-4F05-9331-D556247462C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE72ABB-B573-43CC-A2AC-D81807970BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "535E8ECF-5CE5-4E78-A9EF-6167F4C59C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AE3F1C4-8C7A-48AA-83E5-6F832FA94DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C40B7DC8-220C-4C34-A370-F1EB4B3F9EF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB186DC-6C03-4868-8218-06BEFC0CE400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B29670B8-F2D3-46D7-8F34-F44B320DD6FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F04DDF5-2058-4208-A608-3673872450EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9A483AC-A8CF-439C-9009-4DFAB0484BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E7D836-46E5-4CD5-8BDC-4697D915FE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "06220CB8-7F16-4D3C-A835-558D5F4D97ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "82917F5C-CF20-4D97-A981-FE3F8476CCFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E42025-1D1E-4390-AC21-9A1B0FBE8D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52651664-CA65-4812-8226-E104E1BE7864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E0FDB2-D5A4-4749-A182-B0B145DC00D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B58490-C403-44D5-BDB9-88FAD19ABC2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE33A280-84E4-4B5B-AB31-7A78754413F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3F9410-02E1-4FE9-9A4B-E504515F4615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AAAF924-1ADE-4267-9957-DF060D1D3538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D02863A-1355-4FFE-A6BD-C912697774A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "704E4D3D-D1D2-48D8-A68C-227CC92A1C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "80A3D0F1-DA29-4A66-A698-082DB0CFA4B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B9B536-ADF9-4CE1-86EC-07BCDD65FB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1755E718-C726-442B-B203-E9536C546DF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB80FC39-0FCE-49F7-9A28-CE733DBB3572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61496C8-9ADE-4A4E-9788-447050691727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0780AD6-4F38-4400-AA63-E41879F74B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BA5BA6-1F79-4C89-A3F4-A56E2B664AED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C7994F-AA17-467B-919E-A49F0CC9DB47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F007F6B-1EAA-468C-8159-78B020DF1E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F9AF68-70BD-46DE-B7F2-97C9BD5182A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D808CD-B030-4334-A286-9B3A1D35C61D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DFE9115-3E32-4A55-AB5A-83513322FE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "09BD6616-B2B9-49B1-AD20-9B13D93C8F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "35A9634E-FCF4-4C67-A463-6BA5F63DD2A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8CF5AA-7B41-4E98-8E7E-A399AAA510B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8452BA9A-F56C-48E0-BDBA-9095AF78F521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2CE3B06-353C-4623-9EF4-78814DCB0D7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD968EA0-616D-4A22-A15D-C66918E71761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE45FF20-1E52-46B6-9B38-07E5A6D6FD6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "978284EE-8BE8-43ED-ADA0-B90151D83EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA140F9-4706-4B05-826E-962A277E625A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E7D3C93-B0FC-475E-9CCA-AA8A2101781D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "270CA092-1AF1-48D4-8695-E7DB694969C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFA94312-376E-4785-888F-3C07612E1DF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "29E73FBF-2579-4660-AFFA-7F9607004226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FAAFFB-0589-441B-8289-8B8A6E18F705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B92119-793D-4A43-A056-24DB6826E759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "093A0BC2-037C-463F-AFC5-EF11C2954EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F434FC-CAA4-4DBB-8094-C4ECC28B31E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C70BB3-33B3-4E7E-99D5-FF76D4ED96AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B881B8DF-A96D-4B64-B98A-71F0D3388641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A97625-D39C-42D5-89E4-415A868A0972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E4D83B4-9697-4071-AC9F-7ADC86A6B529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58A2DA5-3EE7-408D-AAFA-82330F0325B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FA98EEC-2059-4CA9-92F1-72C1E0BB7EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C51EE7-866B-410C-B75E-EF260D5062B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1FFD07-B874-4D3C-8E2C-9A204F1E994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5ACB9E-86AF-4EC1-9F36-A202429CD0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1E4527-AAE2-4DA9-AFDA-6375839F7843",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0AF047-EAE9-4C77-BCEF-5CB26F84C742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED03874-4071-4382-8A46-8B3A59E601FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF84E043-DF3C-4A95-8FDA-B0FDCD795377",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9498087-9642-4A86-B3EE-1513C55A86E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C229AB-2851-48D4-815A-63AAB4462A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DA4BCFC-8237-4F5C-9863-523EE7D8619B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "07693A92-7D84-45A1-ACD6-D83AE41D504B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D401072-6709-4921-8918-720F28D61E24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0EA3467-4205-4C41-AF24-689330F7396B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE94E38-5F29-4AE1-8129-7F7582C2CC75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEF603AD-D69B-4DD8-A7F4-6BEFD355EF29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the password change feature of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to determine valid user names on an affected device.\r\n\r This vulnerability is due to improper authentication of password update responses. An attacker could exploit this vulnerability by forcing a password reset on an affected device. A successful exploit could allow the attacker to determine valid user names in the unauthenticated response to a forced password reset."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de cambio de contrase\u00f1a del software Cisco Firepower Management Center (FMC) podr\u00eda permitir que un atacante remoto no autenticado determine nombres de usuario v\u00e1lidos en un dispositivo afectado. Esta vulnerabilidad se debe a una autenticaci\u00f3n incorrecta de las respuestas de actualizaci\u00f3n de contrase\u00f1a. Un atacante podr\u00eda aprovechar esta vulnerabilidad al forzar el restablecimiento de contrase\u00f1a en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante determinar nombres de usuario v\u00e1lidos en la respuesta no autenticada a un restablecimiento forzado de contrase\u00f1a."
    }
  ],
  "id": "CVE-2024-20388",
  "lastModified": "2024-11-26T16:09:02.407",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-23T18:15:07.697",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-infodisc-RL4mJFer"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-202"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2024-20384

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-08-01 16:02
Summary
A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.16.2.13
cisco adaptive_security_appliance_software 9.16.2.14
cisco adaptive_security_appliance_software 9.16.3
cisco adaptive_security_appliance_software 9.16.3.3
cisco adaptive_security_appliance_software 9.16.3.14
cisco adaptive_security_appliance_software 9.16.3.15
cisco adaptive_security_appliance_software 9.16.3.19
cisco adaptive_security_appliance_software 9.16.3.23
cisco adaptive_security_appliance_software 9.16.4
cisco adaptive_security_appliance_software 9.16.4.9
cisco adaptive_security_appliance_software 9.16.4.14
cisco adaptive_security_appliance_software 9.16.4.18
cisco adaptive_security_appliance_software 9.16.4.19
cisco adaptive_security_appliance_software 9.16.4.27
cisco adaptive_security_appliance_software 9.16.4.38
cisco adaptive_security_appliance_software 9.16.4.39
cisco adaptive_security_appliance_software 9.16.4.42
cisco adaptive_security_appliance_software 9.16.4.48
cisco adaptive_security_appliance_software 9.16.4.55
cisco adaptive_security_appliance_software 9.16.4.57
cisco adaptive_security_appliance_software 9.16.4.61
cisco adaptive_security_appliance_software 9.17.1
cisco adaptive_security_appliance_software 9.17.1.7
cisco adaptive_security_appliance_software 9.17.1.9
cisco adaptive_security_appliance_software 9.17.1.10
cisco adaptive_security_appliance_software 9.17.1.11
cisco adaptive_security_appliance_software 9.17.1.13
cisco adaptive_security_appliance_software 9.17.1.15
cisco adaptive_security_appliance_software 9.17.1.20
cisco adaptive_security_appliance_software 9.17.1.30
cisco adaptive_security_appliance_software 9.17.1.33
cisco adaptive_security_appliance_software 9.17.1.39
cisco adaptive_security_appliance_software 9.18.1
cisco adaptive_security_appliance_software 9.18.1.3
cisco adaptive_security_appliance_software 9.18.2
cisco adaptive_security_appliance_software 9.18.2.5
cisco adaptive_security_appliance_software 9.18.2.7
cisco adaptive_security_appliance_software 9.18.2.8
cisco adaptive_security_appliance_software 9.18.3
cisco adaptive_security_appliance_software 9.18.3.39
cisco adaptive_security_appliance_software 9.18.3.46
cisco adaptive_security_appliance_software 9.18.3.53
cisco adaptive_security_appliance_software 9.18.3.55
cisco adaptive_security_appliance_software 9.18.3.56
cisco adaptive_security_appliance_software 9.18.4
cisco adaptive_security_appliance_software 9.18.4.5
cisco adaptive_security_appliance_software 9.18.4.8
cisco adaptive_security_appliance_software 9.18.4.22
cisco adaptive_security_appliance_software 9.18.4.24
cisco adaptive_security_appliance_software 9.18.4.29
cisco adaptive_security_appliance_software 9.19.1
cisco adaptive_security_appliance_software 9.19.1.5
cisco adaptive_security_appliance_software 9.19.1.9
cisco adaptive_security_appliance_software 9.19.1.12
cisco adaptive_security_appliance_software 9.19.1.18
cisco adaptive_security_appliance_software 9.19.1.22
cisco adaptive_security_appliance_software 9.19.1.24
cisco adaptive_security_appliance_software 9.19.1.27
cisco adaptive_security_appliance_software 9.19.1.28
cisco adaptive_security_appliance_software 9.19.1.31
cisco adaptive_security_appliance_software 9.20.1
cisco adaptive_security_appliance_software 9.20.1.5
cisco adaptive_security_appliance_software 9.20.2
cisco adaptive_security_appliance_software 9.20.2.10
cisco adaptive_security_appliance_software 9.20.2.21
cisco adaptive_security_appliance_software 9.20.2.22
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.0
cisco firepower_threat_defense 7.2.0.1
cisco firepower_threat_defense 7.2.1
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.2.3
cisco firepower_threat_defense 7.2.4
cisco firepower_threat_defense 7.2.4.1
cisco firepower_threat_defense 7.2.5
cisco firepower_threat_defense 7.2.5.1
cisco firepower_threat_defense 7.2.5.2
cisco firepower_threat_defense 7.2.6
cisco firepower_threat_defense 7.2.7
cisco firepower_threat_defense 7.2.8
cisco firepower_threat_defense 7.2.8.1
cisco firepower_threat_defense 7.3.0
cisco firepower_threat_defense 7.3.1
cisco firepower_threat_defense 7.3.1.1
cisco firepower_threat_defense 7.3.1.2
cisco firepower_threat_defense 7.4.0
cisco firepower_threat_defense 7.4.1
cisco firepower_threat_defense 7.4.1.1
cisco firepower_threat_defense 7.4.2

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04EB4FB-0C9F-441E-B02A-6B22F195348F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDD7BD6-1C1D-49FE-8478-D0F37EB59BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7D8466-0050-495A-9442-8C5FF3912F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "9347D71D-1F50-4F85-9F6D-E11D79BD26E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C98D085-E321-4BAE-AF03-ABDEDC4D24BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "C05599C9-C0DB-47C1-B145-C410076C1049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC91A59-0BFA-4DE8-B414-7558D27FBC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3888BB0-B529-486C-8563-392BD1C5DFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "43FE3FA7-8281-4BD9-A08B-8C79D369480E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D303F8-E6AA-4F1C-9988-055EECD0A902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCBBA66-6D00-4D8B-86FE-81EF431A7806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB768AFD-64C1-4AD4-8194-2A1D428BAC67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7106C567-726C-4399-ABE0-4A26B9572D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5EEF62-DFD3-4E08-8959-2BCD4B1308CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8920FFA0-1F84-44FE-A776-4FFA654D8419",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device.\r\n\r This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n Network Service Group (NSG) del software Cisco Adaptive Security Appliance (ASA) y del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado omita una lista de control de acceso (ACL) configurada y permita que el tr\u00e1fico que deber\u00eda estar denegado fluya a trav\u00e9s de un dispositivo afectado. Esta vulnerabilidad se debe a un error l\u00f3gico que ocurre cuando se completan las ACL de NSG en un dispositivo afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad estableciendo una conexi\u00f3n con el dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante omitir las reglas de ACL configuradas."
    }
  ],
  "id": "CVE-2024-20384",
  "lastModified": "2025-08-01T16:02:16.727",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-23T18:15:07.030",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-nsgacl-bypass-77XnEAsL"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-290"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-20402

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-07-15 17:45
Summary
A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.8.1
cisco adaptive_security_appliance_software 9.8.1.5
cisco adaptive_security_appliance_software 9.8.1.7
cisco adaptive_security_appliance_software 9.8.2
cisco adaptive_security_appliance_software 9.8.2.8
cisco adaptive_security_appliance_software 9.8.2.14
cisco adaptive_security_appliance_software 9.8.2.15
cisco adaptive_security_appliance_software 9.8.2.17
cisco adaptive_security_appliance_software 9.8.2.20
cisco adaptive_security_appliance_software 9.8.2.24
cisco adaptive_security_appliance_software 9.8.2.26
cisco adaptive_security_appliance_software 9.8.2.28
cisco adaptive_security_appliance_software 9.8.2.33
cisco adaptive_security_appliance_software 9.8.2.35
cisco adaptive_security_appliance_software 9.8.2.38
cisco adaptive_security_appliance_software 9.8.2.45
cisco adaptive_security_appliance_software 9.8.3
cisco adaptive_security_appliance_software 9.8.3.8
cisco adaptive_security_appliance_software 9.8.3.11
cisco adaptive_security_appliance_software 9.8.3.14
cisco adaptive_security_appliance_software 9.8.3.16
cisco adaptive_security_appliance_software 9.8.3.18
cisco adaptive_security_appliance_software 9.8.3.21
cisco adaptive_security_appliance_software 9.8.3.26
cisco adaptive_security_appliance_software 9.8.3.29
cisco adaptive_security_appliance_software 9.8.4
cisco adaptive_security_appliance_software 9.8.4.3
cisco adaptive_security_appliance_software 9.8.4.7
cisco adaptive_security_appliance_software 9.8.4.8
cisco adaptive_security_appliance_software 9.8.4.10
cisco adaptive_security_appliance_software 9.8.4.12
cisco adaptive_security_appliance_software 9.8.4.15
cisco adaptive_security_appliance_software 9.8.4.17
cisco adaptive_security_appliance_software 9.8.4.20
cisco adaptive_security_appliance_software 9.8.4.22
cisco adaptive_security_appliance_software 9.8.4.25
cisco adaptive_security_appliance_software 9.8.4.26
cisco adaptive_security_appliance_software 9.8.4.29
cisco adaptive_security_appliance_software 9.8.4.32
cisco adaptive_security_appliance_software 9.8.4.33
cisco adaptive_security_appliance_software 9.8.4.34
cisco adaptive_security_appliance_software 9.8.4.35
cisco adaptive_security_appliance_software 9.8.4.39
cisco adaptive_security_appliance_software 9.8.4.40
cisco adaptive_security_appliance_software 9.8.4.41
cisco adaptive_security_appliance_software 9.8.4.43
cisco adaptive_security_appliance_software 9.8.4.44
cisco adaptive_security_appliance_software 9.8.4.45
cisco adaptive_security_appliance_software 9.8.4.46
cisco adaptive_security_appliance_software 9.8.4.48
cisco adaptive_security_appliance_software 9.12.1
cisco adaptive_security_appliance_software 9.12.1.2
cisco adaptive_security_appliance_software 9.12.1.3
cisco adaptive_security_appliance_software 9.12.2
cisco adaptive_security_appliance_software 9.12.2.1
cisco adaptive_security_appliance_software 9.12.2.4
cisco adaptive_security_appliance_software 9.12.2.5
cisco adaptive_security_appliance_software 9.12.2.9
cisco adaptive_security_appliance_software 9.12.3
cisco adaptive_security_appliance_software 9.12.3.2
cisco adaptive_security_appliance_software 9.12.3.7
cisco adaptive_security_appliance_software 9.12.3.9
cisco adaptive_security_appliance_software 9.12.3.12
cisco adaptive_security_appliance_software 9.12.4
cisco adaptive_security_appliance_software 9.12.4.2
cisco adaptive_security_appliance_software 9.12.4.4
cisco adaptive_security_appliance_software 9.12.4.7
cisco adaptive_security_appliance_software 9.12.4.8
cisco adaptive_security_appliance_software 9.12.4.10
cisco adaptive_security_appliance_software 9.12.4.13
cisco adaptive_security_appliance_software 9.12.4.18
cisco adaptive_security_appliance_software 9.12.4.24
cisco adaptive_security_appliance_software 9.12.4.26
cisco adaptive_security_appliance_software 9.12.4.29
cisco adaptive_security_appliance_software 9.12.4.30
cisco adaptive_security_appliance_software 9.12.4.35
cisco adaptive_security_appliance_software 9.12.4.37
cisco adaptive_security_appliance_software 9.12.4.38
cisco adaptive_security_appliance_software 9.12.4.39
cisco adaptive_security_appliance_software 9.12.4.40
cisco adaptive_security_appliance_software 9.12.4.41
cisco adaptive_security_appliance_software 9.12.4.47
cisco adaptive_security_appliance_software 9.12.4.48
cisco adaptive_security_appliance_software 9.12.4.50
cisco adaptive_security_appliance_software 9.12.4.52
cisco adaptive_security_appliance_software 9.12.4.54
cisco adaptive_security_appliance_software 9.12.4.55
cisco adaptive_security_appliance_software 9.12.4.56
cisco adaptive_security_appliance_software 9.12.4.58
cisco adaptive_security_appliance_software 9.12.4.62
cisco adaptive_security_appliance_software 9.12.4.65
cisco adaptive_security_appliance_software 9.12.4.67
cisco adaptive_security_appliance_software 9.14.1
cisco adaptive_security_appliance_software 9.14.1.6
cisco adaptive_security_appliance_software 9.14.1.10
cisco adaptive_security_appliance_software 9.14.1.15
cisco adaptive_security_appliance_software 9.14.1.19
cisco adaptive_security_appliance_software 9.14.1.30
cisco adaptive_security_appliance_software 9.14.2
cisco adaptive_security_appliance_software 9.14.2.4
cisco adaptive_security_appliance_software 9.14.2.8
cisco adaptive_security_appliance_software 9.14.2.13
cisco adaptive_security_appliance_software 9.14.2.15
cisco adaptive_security_appliance_software 9.14.3
cisco adaptive_security_appliance_software 9.14.3.1
cisco adaptive_security_appliance_software 9.14.3.9
cisco adaptive_security_appliance_software 9.14.3.11
cisco adaptive_security_appliance_software 9.14.3.13
cisco adaptive_security_appliance_software 9.14.3.15
cisco adaptive_security_appliance_software 9.14.3.18
cisco adaptive_security_appliance_software 9.14.4
cisco adaptive_security_appliance_software 9.14.4.6
cisco adaptive_security_appliance_software 9.14.4.7
cisco adaptive_security_appliance_software 9.14.4.12
cisco adaptive_security_appliance_software 9.14.4.13
cisco adaptive_security_appliance_software 9.14.4.14
cisco adaptive_security_appliance_software 9.14.4.15
cisco adaptive_security_appliance_software 9.14.4.17
cisco adaptive_security_appliance_software 9.14.4.22
cisco adaptive_security_appliance_software 9.14.4.23
cisco adaptive_security_appliance_software 9.14.4.24
cisco adaptive_security_appliance_software 9.15.1
cisco adaptive_security_appliance_software 9.15.1.1
cisco adaptive_security_appliance_software 9.15.1.7
cisco adaptive_security_appliance_software 9.15.1.10
cisco adaptive_security_appliance_software 9.15.1.15
cisco adaptive_security_appliance_software 9.15.1.16
cisco adaptive_security_appliance_software 9.15.1.17
cisco adaptive_security_appliance_software 9.15.1.21
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.16.2.13
cisco adaptive_security_appliance_software 9.16.2.14
cisco adaptive_security_appliance_software 9.16.3
cisco adaptive_security_appliance_software 9.16.3.3
cisco adaptive_security_appliance_software 9.16.3.14
cisco adaptive_security_appliance_software 9.16.3.15
cisco adaptive_security_appliance_software 9.16.3.19
cisco adaptive_security_appliance_software 9.16.3.23
cisco adaptive_security_appliance_software 9.16.4
cisco adaptive_security_appliance_software 9.16.4.9
cisco adaptive_security_appliance_software 9.16.4.14
cisco adaptive_security_appliance_software 9.16.4.18
cisco adaptive_security_appliance_software 9.16.4.19
cisco adaptive_security_appliance_software 9.16.4.27
cisco adaptive_security_appliance_software 9.16.4.38
cisco adaptive_security_appliance_software 9.16.4.39
cisco adaptive_security_appliance_software 9.16.4.42
cisco adaptive_security_appliance_software 9.16.4.48
cisco adaptive_security_appliance_software 9.16.4.55
cisco adaptive_security_appliance_software 9.16.4.57
cisco adaptive_security_appliance_software 9.16.4.61
cisco adaptive_security_appliance_software 9.17.1
cisco adaptive_security_appliance_software 9.17.1.7
cisco adaptive_security_appliance_software 9.17.1.9
cisco adaptive_security_appliance_software 9.17.1.10
cisco adaptive_security_appliance_software 9.17.1.11
cisco adaptive_security_appliance_software 9.17.1.13
cisco adaptive_security_appliance_software 9.17.1.15
cisco adaptive_security_appliance_software 9.17.1.20
cisco adaptive_security_appliance_software 9.17.1.30
cisco adaptive_security_appliance_software 9.17.1.33
cisco adaptive_security_appliance_software 9.17.1.39
cisco adaptive_security_appliance_software 9.18.1
cisco adaptive_security_appliance_software 9.18.1.3
cisco adaptive_security_appliance_software 9.18.2
cisco adaptive_security_appliance_software 9.18.2.5
cisco adaptive_security_appliance_software 9.18.2.7
cisco adaptive_security_appliance_software 9.18.2.8
cisco adaptive_security_appliance_software 9.18.3
cisco adaptive_security_appliance_software 9.18.3.39
cisco adaptive_security_appliance_software 9.18.3.46
cisco adaptive_security_appliance_software 9.18.3.53
cisco adaptive_security_appliance_software 9.18.3.55
cisco adaptive_security_appliance_software 9.18.3.56
cisco adaptive_security_appliance_software 9.18.4
cisco adaptive_security_appliance_software 9.18.4.5
cisco adaptive_security_appliance_software 9.18.4.8
cisco adaptive_security_appliance_software 9.18.4.22
cisco adaptive_security_appliance_software 9.18.4.24
cisco adaptive_security_appliance_software 9.18.4.29
cisco adaptive_security_appliance_software 9.19.1
cisco adaptive_security_appliance_software 9.19.1.5
cisco adaptive_security_appliance_software 9.19.1.9
cisco adaptive_security_appliance_software 9.19.1.12
cisco adaptive_security_appliance_software 9.19.1.18
cisco adaptive_security_appliance_software 9.19.1.22
cisco adaptive_security_appliance_software 9.19.1.24
cisco adaptive_security_appliance_software 9.19.1.27
cisco adaptive_security_appliance_software 9.19.1.28
cisco adaptive_security_appliance_software 9.19.1.31
cisco firepower_threat_defense 6.2.3
cisco firepower_threat_defense 6.2.3.1
cisco firepower_threat_defense 6.2.3.2
cisco firepower_threat_defense 6.2.3.3
cisco firepower_threat_defense 6.2.3.4
cisco firepower_threat_defense 6.2.3.5
cisco firepower_threat_defense 6.2.3.6
cisco firepower_threat_defense 6.2.3.7
cisco firepower_threat_defense 6.2.3.8
cisco firepower_threat_defense 6.2.3.9
cisco firepower_threat_defense 6.2.3.10
cisco firepower_threat_defense 6.2.3.11
cisco firepower_threat_defense 6.2.3.12
cisco firepower_threat_defense 6.2.3.13
cisco firepower_threat_defense 6.2.3.14
cisco firepower_threat_defense 6.2.3.15
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.4.0.1
cisco firepower_threat_defense 6.4.0.2
cisco firepower_threat_defense 6.4.0.3
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.5
cisco firepower_threat_defense 6.4.0.6
cisco firepower_threat_defense 6.4.0.7
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.13
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.15
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.17
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.5.2
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.6.7.1
cisco firepower_threat_defense 6.6.7.2
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 6.7.0.1
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 6.7.0.3
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.0
cisco firepower_threat_defense 7.2.0.1
cisco firepower_threat_defense 7.2.1
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.2.3
cisco firepower_threat_defense 7.2.4
cisco firepower_threat_defense 7.2.4.1
cisco firepower_threat_defense 7.2.5
cisco firepower_threat_defense 7.2.5.1
cisco firepower_threat_defense 7.2.5.2
cisco firepower_threat_defense 7.2.6
cisco firepower_threat_defense 7.2.7
cisco firepower_threat_defense 7.2.8
cisco firepower_threat_defense 7.2.8.1
cisco firepower_threat_defense 7.3.0
cisco firepower_threat_defense 7.3.1
cisco firepower_threat_defense 7.3.1.1
cisco firepower_threat_defense 7.3.1.2

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A47E5C5-E058-4B4C-A258-6DF7CE0EA92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04EB4FB-0C9F-441E-B02A-6B22F195348F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDD7BD6-1C1D-49FE-8478-D0F37EB59BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7D8466-0050-495A-9442-8C5FF3912F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "9347D71D-1F50-4F85-9F6D-E11D79BD26E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C98D085-E321-4BAE-AF03-ABDEDC4D24BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "C05599C9-C0DB-47C1-B145-C410076C1049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC91A59-0BFA-4DE8-B414-7558D27FBC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3888BB0-B529-486C-8563-392BD1C5DFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "43FE3FA7-8281-4BD9-A08B-8C79D369480E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FAD2427-82A3-4E64-ADB5-FA4F40B568F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5A647-AC21-40AC-8B3C-EE5D3EDA038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE999A-5244-46CF-8C12-D68E789BDEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6468D3D-C5A7-4FAE-B4B9-AD862CD11055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E4808D-592E-46A6-A83A-A46227D817B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB45136-ACCD-4230-8975-0EBB30D5B375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C39AC1-1B96-4253-9FC8-4CC26D6261F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9102C8-F211-4E50-967F-FD51C7FC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4933642-89E5-4909-AD3C-862CD3B77790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A6C776-79B3-47ED-B013-100B8F08E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504F28A-44CE-4B3E-9330-6A98728E3AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983172D-4F52-479F-BF14-A84B92D36864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4122D982-A57A-4249-A8DC-CE9FC6C98803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "96464380-F665-4266-B0AD-693E078C9F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6BD0EE-649E-4ED6-A09C-8364335DEF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE11554-FE3C-4C8B-8986-5D88E4967342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C11983-22A8-4859-A240-571A7815FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7026F0E-72A7-4CDF-BADC-E34FE6FADC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B85369-FBAE-456C-BC99-5418B043688A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86434346-D5F0-49BA-803E-244C3266E361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D975CBA-7F01-4A4C-991B-9571410C4F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EFA476-5021-4A00-859E-1643009D6156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B166867E-E51B-46E3-A6E2-B10E67364058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC411A8D-CD39-46F5-B8FC-6753E618FAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91AD8BA2-EB8D-4D8B-B707-AF5C2A831998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA95508-0A28-4D4A-81A7-5CDD1F5DA46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C356E0E6-5B87-40CF-996E-6FFEDFD82A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7106C567-726C-4399-ABE0-4A26B9572D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5EEF62-DFD3-4E08-8959-2BCD4B1308CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n SSL VPN del software Cisco Adaptive Security Appliance (ASA) y del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado haga que un dispositivo afectado se recargue inesperadamente, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a un error l\u00f3gico en la administraci\u00f3n de la memoria cuando el dispositivo est\u00e1 manejando conexiones SSL VPN. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes SSL/TLS manipulados al servidor SSL VPN del dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante haga que el dispositivo se recargue, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2024-20402",
  "lastModified": "2025-07-15T17:45:34.247",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-23T18:15:07.930",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-788"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-20382

Vulnerability from fkie_nvd - Published: 2024-10-23 18:15 - Updated: 2025-06-06 18:51
Summary
A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.8.1
cisco adaptive_security_appliance_software 9.8.1.5
cisco adaptive_security_appliance_software 9.8.1.7
cisco adaptive_security_appliance_software 9.8.2
cisco adaptive_security_appliance_software 9.8.2.8
cisco adaptive_security_appliance_software 9.8.2.14
cisco adaptive_security_appliance_software 9.8.2.15
cisco adaptive_security_appliance_software 9.8.2.17
cisco adaptive_security_appliance_software 9.8.2.20
cisco adaptive_security_appliance_software 9.8.2.24
cisco adaptive_security_appliance_software 9.8.2.26
cisco adaptive_security_appliance_software 9.8.2.28
cisco adaptive_security_appliance_software 9.8.2.33
cisco adaptive_security_appliance_software 9.8.2.35
cisco adaptive_security_appliance_software 9.8.2.38
cisco adaptive_security_appliance_software 9.8.2.45
cisco adaptive_security_appliance_software 9.8.3
cisco adaptive_security_appliance_software 9.8.3.8
cisco adaptive_security_appliance_software 9.8.3.11
cisco adaptive_security_appliance_software 9.8.3.14
cisco adaptive_security_appliance_software 9.8.3.16
cisco adaptive_security_appliance_software 9.8.3.18
cisco adaptive_security_appliance_software 9.8.3.21
cisco adaptive_security_appliance_software 9.8.3.26
cisco adaptive_security_appliance_software 9.8.3.29
cisco adaptive_security_appliance_software 9.8.4
cisco adaptive_security_appliance_software 9.8.4.3
cisco adaptive_security_appliance_software 9.8.4.7
cisco adaptive_security_appliance_software 9.8.4.8
cisco adaptive_security_appliance_software 9.8.4.10
cisco adaptive_security_appliance_software 9.8.4.12
cisco adaptive_security_appliance_software 9.8.4.15
cisco adaptive_security_appliance_software 9.8.4.17
cisco adaptive_security_appliance_software 9.8.4.20
cisco adaptive_security_appliance_software 9.8.4.22
cisco adaptive_security_appliance_software 9.8.4.25
cisco adaptive_security_appliance_software 9.8.4.26
cisco adaptive_security_appliance_software 9.8.4.29
cisco adaptive_security_appliance_software 9.8.4.32
cisco adaptive_security_appliance_software 9.8.4.33
cisco adaptive_security_appliance_software 9.8.4.34
cisco adaptive_security_appliance_software 9.8.4.35
cisco adaptive_security_appliance_software 9.8.4.39
cisco adaptive_security_appliance_software 9.8.4.40
cisco adaptive_security_appliance_software 9.8.4.41
cisco adaptive_security_appliance_software 9.8.4.43
cisco adaptive_security_appliance_software 9.8.4.44
cisco adaptive_security_appliance_software 9.8.4.45
cisco adaptive_security_appliance_software 9.8.4.46
cisco adaptive_security_appliance_software 9.8.4.48
cisco adaptive_security_appliance_software 9.12.1
cisco adaptive_security_appliance_software 9.12.1.2
cisco adaptive_security_appliance_software 9.12.1.3
cisco adaptive_security_appliance_software 9.12.2
cisco adaptive_security_appliance_software 9.12.2.1
cisco adaptive_security_appliance_software 9.12.2.4
cisco adaptive_security_appliance_software 9.12.2.5
cisco adaptive_security_appliance_software 9.12.2.9
cisco adaptive_security_appliance_software 9.12.3
cisco adaptive_security_appliance_software 9.12.3.2
cisco adaptive_security_appliance_software 9.12.3.7
cisco adaptive_security_appliance_software 9.12.3.9
cisco adaptive_security_appliance_software 9.12.3.12
cisco adaptive_security_appliance_software 9.12.4
cisco adaptive_security_appliance_software 9.12.4.2
cisco adaptive_security_appliance_software 9.12.4.4
cisco adaptive_security_appliance_software 9.12.4.7
cisco adaptive_security_appliance_software 9.12.4.8
cisco adaptive_security_appliance_software 9.12.4.10
cisco adaptive_security_appliance_software 9.12.4.13
cisco adaptive_security_appliance_software 9.12.4.18
cisco adaptive_security_appliance_software 9.12.4.24
cisco adaptive_security_appliance_software 9.12.4.26
cisco adaptive_security_appliance_software 9.12.4.29
cisco adaptive_security_appliance_software 9.12.4.30
cisco adaptive_security_appliance_software 9.12.4.35
cisco adaptive_security_appliance_software 9.12.4.37
cisco adaptive_security_appliance_software 9.12.4.38
cisco adaptive_security_appliance_software 9.12.4.39
cisco adaptive_security_appliance_software 9.12.4.40
cisco adaptive_security_appliance_software 9.12.4.41
cisco adaptive_security_appliance_software 9.12.4.47
cisco adaptive_security_appliance_software 9.12.4.48
cisco adaptive_security_appliance_software 9.12.4.50
cisco adaptive_security_appliance_software 9.12.4.52
cisco adaptive_security_appliance_software 9.12.4.54
cisco adaptive_security_appliance_software 9.12.4.55
cisco adaptive_security_appliance_software 9.12.4.56
cisco adaptive_security_appliance_software 9.12.4.58
cisco adaptive_security_appliance_software 9.12.4.62
cisco adaptive_security_appliance_software 9.12.4.65
cisco adaptive_security_appliance_software 9.12.4.67
cisco adaptive_security_appliance_software 9.14.1
cisco adaptive_security_appliance_software 9.14.1.6
cisco adaptive_security_appliance_software 9.14.1.10
cisco adaptive_security_appliance_software 9.14.1.15
cisco adaptive_security_appliance_software 9.14.1.19
cisco adaptive_security_appliance_software 9.14.1.30
cisco adaptive_security_appliance_software 9.14.2
cisco adaptive_security_appliance_software 9.14.2.4
cisco adaptive_security_appliance_software 9.14.2.8
cisco adaptive_security_appliance_software 9.14.2.13
cisco adaptive_security_appliance_software 9.14.2.15
cisco adaptive_security_appliance_software 9.14.3
cisco adaptive_security_appliance_software 9.14.3.1
cisco adaptive_security_appliance_software 9.14.3.9
cisco adaptive_security_appliance_software 9.14.3.11
cisco adaptive_security_appliance_software 9.14.3.13
cisco adaptive_security_appliance_software 9.14.3.15
cisco adaptive_security_appliance_software 9.14.3.18
cisco adaptive_security_appliance_software 9.14.4
cisco adaptive_security_appliance_software 9.14.4.6
cisco adaptive_security_appliance_software 9.14.4.7
cisco adaptive_security_appliance_software 9.14.4.12
cisco adaptive_security_appliance_software 9.14.4.13
cisco adaptive_security_appliance_software 9.14.4.14
cisco adaptive_security_appliance_software 9.14.4.15
cisco adaptive_security_appliance_software 9.14.4.17
cisco adaptive_security_appliance_software 9.14.4.22
cisco adaptive_security_appliance_software 9.14.4.23
cisco adaptive_security_appliance_software 9.14.4.24
cisco adaptive_security_appliance_software 9.15.1
cisco adaptive_security_appliance_software 9.15.1.1
cisco adaptive_security_appliance_software 9.15.1.7
cisco adaptive_security_appliance_software 9.15.1.10
cisco adaptive_security_appliance_software 9.15.1.15
cisco adaptive_security_appliance_software 9.15.1.16
cisco adaptive_security_appliance_software 9.15.1.17
cisco adaptive_security_appliance_software 9.15.1.21
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.16.2.13
cisco adaptive_security_appliance_software 9.16.2.14
cisco adaptive_security_appliance_software 9.16.3
cisco adaptive_security_appliance_software 9.16.3.3
cisco adaptive_security_appliance_software 9.16.3.14
cisco adaptive_security_appliance_software 9.16.3.15
cisco adaptive_security_appliance_software 9.16.3.19
cisco adaptive_security_appliance_software 9.16.3.23
cisco adaptive_security_appliance_software 9.16.4
cisco adaptive_security_appliance_software 9.16.4.9
cisco adaptive_security_appliance_software 9.16.4.14
cisco adaptive_security_appliance_software 9.16.4.18
cisco adaptive_security_appliance_software 9.16.4.19
cisco adaptive_security_appliance_software 9.16.4.27
cisco adaptive_security_appliance_software 9.16.4.38
cisco adaptive_security_appliance_software 9.16.4.39
cisco adaptive_security_appliance_software 9.16.4.42
cisco adaptive_security_appliance_software 9.16.4.48
cisco adaptive_security_appliance_software 9.16.4.55
cisco adaptive_security_appliance_software 9.16.4.57
cisco adaptive_security_appliance_software 9.16.4.61
cisco adaptive_security_appliance_software 9.17.1
cisco adaptive_security_appliance_software 9.17.1.7
cisco adaptive_security_appliance_software 9.17.1.9
cisco adaptive_security_appliance_software 9.17.1.10
cisco adaptive_security_appliance_software 9.17.1.11
cisco adaptive_security_appliance_software 9.17.1.13
cisco adaptive_security_appliance_software 9.17.1.15
cisco adaptive_security_appliance_software 9.17.1.20
cisco adaptive_security_appliance_software 9.17.1.30
cisco adaptive_security_appliance_software 9.17.1.33
cisco adaptive_security_appliance_software 9.17.1.39
cisco adaptive_security_appliance_software 9.18.1
cisco adaptive_security_appliance_software 9.18.1.3
cisco adaptive_security_appliance_software 9.18.2
cisco adaptive_security_appliance_software 9.18.2.5
cisco adaptive_security_appliance_software 9.18.2.7
cisco adaptive_security_appliance_software 9.18.2.8
cisco adaptive_security_appliance_software 9.18.3
cisco adaptive_security_appliance_software 9.18.3.39
cisco adaptive_security_appliance_software 9.18.3.46
cisco adaptive_security_appliance_software 9.18.3.53
cisco adaptive_security_appliance_software 9.18.3.55
cisco adaptive_security_appliance_software 9.18.3.56
cisco adaptive_security_appliance_software 9.18.4
cisco adaptive_security_appliance_software 9.18.4.5
cisco adaptive_security_appliance_software 9.18.4.8
cisco adaptive_security_appliance_software 9.18.4.22
cisco adaptive_security_appliance_software 9.18.4.24
cisco adaptive_security_appliance_software 9.18.4.29
cisco adaptive_security_appliance_software 9.19.1
cisco adaptive_security_appliance_software 9.19.1.5
cisco adaptive_security_appliance_software 9.19.1.9
cisco adaptive_security_appliance_software 9.19.1.12
cisco adaptive_security_appliance_software 9.19.1.18
cisco adaptive_security_appliance_software 9.19.1.22
cisco adaptive_security_appliance_software 9.19.1.24
cisco adaptive_security_appliance_software 9.19.1.27
cisco adaptive_security_appliance_software 9.19.1.28
cisco adaptive_security_appliance_software 9.19.1.31
cisco adaptive_security_appliance_software 9.20.1
cisco adaptive_security_appliance_software 9.20.1.5
cisco adaptive_security_appliance_software 9.20.2
cisco adaptive_security_appliance_software 9.20.2.10
cisco adaptive_security_appliance_software 9.20.2.21
cisco adaptive_security_appliance_software 9.20.2.22
cisco firepower_threat_defense 6.2.3.1
cisco firepower_threat_defense 6.2.3.2
cisco firepower_threat_defense 6.2.3.3
cisco firepower_threat_defense 6.2.3.4
cisco firepower_threat_defense 6.2.3.5
cisco firepower_threat_defense 6.2.3.6
cisco firepower_threat_defense 6.2.3.7
cisco firepower_threat_defense 6.2.3.8
cisco firepower_threat_defense 6.2.3.9
cisco firepower_threat_defense 6.2.3.10
cisco firepower_threat_defense 6.2.3.11
cisco firepower_threat_defense 6.2.3.12
cisco firepower_threat_defense 6.2.3.13
cisco firepower_threat_defense 6.2.3.14
cisco firepower_threat_defense 6.2.3.15
cisco firepower_threat_defense 6.2.3.16
cisco firepower_threat_defense 6.2.3.17
cisco firepower_threat_defense 6.2.3.18
cisco firepower_threat_defense 6.4.0
cisco firepower_threat_defense 6.4.0.1
cisco firepower_threat_defense 6.4.0.2
cisco firepower_threat_defense 6.4.0.3
cisco firepower_threat_defense 6.4.0.4
cisco firepower_threat_defense 6.4.0.5
cisco firepower_threat_defense 6.4.0.6
cisco firepower_threat_defense 6.4.0.7
cisco firepower_threat_defense 6.4.0.8
cisco firepower_threat_defense 6.4.0.9
cisco firepower_threat_defense 6.4.0.10
cisco firepower_threat_defense 6.4.0.11
cisco firepower_threat_defense 6.4.0.12
cisco firepower_threat_defense 6.4.0.13
cisco firepower_threat_defense 6.4.0.14
cisco firepower_threat_defense 6.4.0.15
cisco firepower_threat_defense 6.4.0.16
cisco firepower_threat_defense 6.4.0.17
cisco firepower_threat_defense 6.4.0.18
cisco firepower_threat_defense 6.6.0
cisco firepower_threat_defense 6.6.0.1
cisco firepower_threat_defense 6.6.1
cisco firepower_threat_defense 6.6.3
cisco firepower_threat_defense 6.6.4
cisco firepower_threat_defense 6.6.5
cisco firepower_threat_defense 6.6.5.1
cisco firepower_threat_defense 6.6.5.2
cisco firepower_threat_defense 6.6.7
cisco firepower_threat_defense 6.6.7.1
cisco firepower_threat_defense 6.6.7.2
cisco firepower_threat_defense 6.7.0
cisco firepower_threat_defense 6.7.0.1
cisco firepower_threat_defense 6.7.0.2
cisco firepower_threat_defense 6.7.0.3
cisco firepower_threat_defense 7.0.0
cisco firepower_threat_defense 7.0.0.1
cisco firepower_threat_defense 7.0.1
cisco firepower_threat_defense 7.0.1.1
cisco firepower_threat_defense 7.0.2
cisco firepower_threat_defense 7.0.2.1
cisco firepower_threat_defense 7.0.3
cisco firepower_threat_defense 7.0.4
cisco firepower_threat_defense 7.0.5
cisco firepower_threat_defense 7.0.6
cisco firepower_threat_defense 7.0.6.1
cisco firepower_threat_defense 7.0.6.2
cisco firepower_threat_defense 7.1.0
cisco firepower_threat_defense 7.1.0.1
cisco firepower_threat_defense 7.1.0.2
cisco firepower_threat_defense 7.1.0.3
cisco firepower_threat_defense 7.2.0
cisco firepower_threat_defense 7.2.0.1
cisco firepower_threat_defense 7.2.1
cisco firepower_threat_defense 7.2.2
cisco firepower_threat_defense 7.2.3
cisco firepower_threat_defense 7.2.4
cisco firepower_threat_defense 7.2.4.1
cisco firepower_threat_defense 7.2.5
cisco firepower_threat_defense 7.2.5.1
cisco firepower_threat_defense 7.2.5.2
cisco firepower_threat_defense 7.2.6
cisco firepower_threat_defense 7.2.7
cisco firepower_threat_defense 7.2.8
cisco firepower_threat_defense 7.2.8.1
cisco firepower_threat_defense 7.3.0
cisco firepower_threat_defense 7.3.1
cisco firepower_threat_defense 7.3.1.1
cisco firepower_threat_defense 7.3.1.2
cisco firepower_threat_defense 7.4.0
cisco firepower_threat_defense 7.4.1
cisco firepower_threat_defense 7.4.1.1
cisco firepower_threat_defense 7.4.2

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A47E5C5-E058-4B4C-A258-6DF7CE0EA92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04EB4FB-0C9F-441E-B02A-6B22F195348F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDD7BD6-1C1D-49FE-8478-D0F37EB59BC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7D8466-0050-495A-9442-8C5FF3912F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "9347D71D-1F50-4F85-9F6D-E11D79BD26E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C98D085-E321-4BAE-AF03-ABDEDC4D24BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "C05599C9-C0DB-47C1-B145-C410076C1049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC91A59-0BFA-4DE8-B414-7558D27FBC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3888BB0-B529-486C-8563-392BD1C5DFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "43FE3FA7-8281-4BD9-A08B-8C79D369480E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D303F8-E6AA-4F1C-9988-055EECD0A902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCBBA66-6D00-4D8B-86FE-81EF431A7806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB768AFD-64C1-4AD4-8194-2A1D428BAC67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FAD2427-82A3-4E64-ADB5-FA4F40B568F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5A647-AC21-40AC-8B3C-EE5D3EDA038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE999A-5244-46CF-8C12-D68E789BDEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6468D3D-C5A7-4FAE-B4B9-AD862CD11055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E4808D-592E-46A6-A83A-A46227D817B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB45136-ACCD-4230-8975-0EBB30D5B375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C39AC1-1B96-4253-9FC8-4CC26D6261F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9102C8-F211-4E50-967F-FD51C7FC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4933642-89E5-4909-AD3C-862CD3B77790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A6C776-79B3-47ED-B013-100B8F08E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E504F28A-44CE-4B3E-9330-6A98728E3AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983172D-4F52-479F-BF14-A84B92D36864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4122D982-A57A-4249-A8DC-CE9FC6C98803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "96464380-F665-4266-B0AD-693E078C9F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C230B8A-570D-4F58-83E1-AFA50B813EA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3F39CB-C4C2-4B13-94F0-9E44322314BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A71873-0EB2-418F-AE33-8474A1010FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6BD0EE-649E-4ED6-A09C-8364335DEF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE11554-FE3C-4C8B-8986-5D88E4967342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C11983-22A8-4859-A240-571A7815FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CD0B0A-2B91-45DD-9522-8D1D3850CC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7026F0E-72A7-4CDF-BADC-E34FE6FADC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B85369-FBAE-456C-BC99-5418B043688A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86434346-D5F0-49BA-803E-244C3266E361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2FA7B3C-002D-4755-B323-CA24B770A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A5530C-DF29-421B-9712-3454C1769446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "41170977-FEEA-4B51-BF98-8493096CD691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05791F9-0B31-4C4C-A9BA-9268CAA45FB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D975CBA-7F01-4A4C-991B-9571410C4F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D7AF29-4E08-4BFD-AFE0-994309E66F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EFA476-5021-4A00-859E-1643009D6156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E3A5DC-A237-46E4-A4E5-F135482F984A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B166867E-E51B-46E3-A6E2-B10E67364058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE51492-8C9B-459E-9F80-64F426009905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FB5ABE-3C40-4C58-B91F-0621C2180FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53909FD6-EC74-4D2F-99DA-26E70400B53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE024D-0D43-40AD-9645-8C54ECF17824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC411A8D-CD39-46F5-B8FC-6753E618FAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91AD8BA2-EB8D-4D8B-B707-AF5C2A831998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA95508-0A28-4D4A-81A7-5CDD1F5DA46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "596EC5DD-D7F4-44C8-B4B5-E2DC142FC486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C356E0E6-5B87-40CF-996E-6FFEDFD82A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5460064F-FF50-4F54-A8DF-180C76AF9B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F66CCA-0982-4107-BC5B-79D727479343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "77B80698-1E76-4B13-AB83-A03FF8C785FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7106C567-726C-4399-ABE0-4A26B9572D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5EEF62-DFD3-4E08-8959-2BCD4B1308CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8920FFA0-1F84-44FE-A776-4FFA654D8419",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de servicios de cliente web VPN del software Cisco Adaptive Security Appliance (ASA) y del software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado realice un ataque de cross-site scripting (XSS) contra un navegador que est\u00e9 accediendo a un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n incorrecta de la entrada proporcionada por el usuario a los endpoints de la aplicaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario para que siga un enlace dise\u00f1ado para enviar una entrada maliciosa a la aplicaci\u00f3n afectada. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar c\u00f3digo HTML o script arbitrario en el navegador en el contexto de la p\u00e1gina de servicios web."
    }
  ],
  "id": "CVE-2024-20382",
  "lastModified": "2025-06-06T18:51:11.123",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-23T18:15:06.780",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-80"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    }
  ]
}

CVE-2025-20363 (GCVE-0-2025-20363)

Vulnerability from cvelistv5 – Published: 2025-09-25 16:12 – Updated: 2025-09-26 03:55
VLAI?
Summary
A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device. For more information about this vulnerability, see the Details ["#details"] section of this advisory.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Cisco IOS Affected: 12.2(15)B
Affected: 12.2(16)B1
Affected: 12.2(16)B2
Affected: 12.2(16)B
Affected: 12.2(15)BC2a
Affected: 12.2(15)BC1a
Affected: 12.2(15)BC1b
Affected: 12.2(15)BC2d
Affected: 12.2(15)BC2g
Affected: 12.2(15)BC1g
Affected: 12.2(15)BC2i
Affected: 12.2(15)BC1c
Affected: 12.2(15)BC2c
Affected: 12.2(15)BC2f
Affected: 12.2(15)BC1d
Affected: 12.2(15)BC1
Affected: 12.2(15)BC2
Affected: 12.2(15)BC2e
Affected: 12.2(15)BC1e
Affected: 12.2(15)BC2h
Affected: 12.2(15)BC1f
Affected: 12.2(15)BC2b
Affected: 12.2(15)BX
Affected: 12.2(16)BX
Affected: 12.2(16)BX2
Affected: 12.2(16)BX3
Affected: 12.2(16)BX1
Affected: 12.2(15)BZ2
Affected: 12.2(15)CX
Affected: 12.2(15)CX1
Affected: 12.2(33)CX
Affected: 12.2(33)CY
Affected: 12.2(33)CY1
Affected: 12.2(33)CY2
Affected: 12.2(15)MC1c
Affected: 12.2(15)MC2g
Affected: 12.2(15)MC2k
Affected: 12.2(15)MC1b
Affected: 12.2(15)MC2b
Affected: 12.2(15)MC2a
Affected: 12.2(15)MC2m
Affected: 12.2(15)MC1
Affected: 12.2(15)MC2
Affected: 12.2(15)MC2f
Affected: 12.2(15)MC2j
Affected: 12.2(15)MC2e
Affected: 12.2(15)MC1a
Affected: 12.2(15)MC2c
Affected: 12.2(15)MC2i
Affected: 12.2(15)MC2h
Affected: 12.2(15)MC2l
Affected: 12.2(11)YU
Affected: 12.2(11)YV
Affected: 12.2(11)YV1
Affected: 12.2(13)ZD
Affected: 12.2(13)ZD3
Affected: 12.2(13)ZD2
Affected: 12.2(13)ZD1
Affected: 12.2(13)ZD4
Affected: 12.2(13)ZE
Affected: 12.2(13)ZF
Affected: 12.2(13)ZF2
Affected: 12.2(13)ZF1
Affected: 12.2(13)ZG
Affected: 12.2(13)ZH
Affected: 12.2(13)ZH5
Affected: 12.2(13)ZH9
Affected: 12.2(13)ZH2
Affected: 12.2(13)ZH8
Affected: 12.2(13)ZH10
Affected: 12.2(13)ZH4
Affected: 12.2(13)ZH3
Affected: 12.2(13)ZH7
Affected: 12.2(13)ZH6
Affected: 12.2(13)ZH1
Affected: 12.2(15)ZJ
Affected: 12.2(15)ZJ2
Affected: 12.2(15)ZJ1
Affected: 12.2(15)ZJ3
Affected: 12.2(15)ZJ5
Affected: 12.2(15)ZL
Affected: 12.2(15)ZL1
Affected: 12.3(9a)
Affected: 12.3(15)
Affected: 12.3(19)
Affected: 12.3(10f)
Affected: 12.3(10a)
Affected: 12.3(1)
Affected: 12.3(1a)
Affected: 12.3(10)
Affected: 12.3(10b)
Affected: 12.3(10c)
Affected: 12.3(10d)
Affected: 12.3(10e)
Affected: 12.3(12b)
Affected: 12.3(12a)
Affected: 12.3(12c)
Affected: 12.3(12d)
Affected: 12.3(12e)
Affected: 12.3(12)
Affected: 12.3(13)
Affected: 12.3(13a)
Affected: 12.3(13b)
Affected: 12.3(15a)
Affected: 12.3(16)
Affected: 12.3(17)
Affected: 12.3(17a)
Affected: 12.3(17b)
Affected: 12.3(18)
Affected: 12.3(20)
Affected: 12.3(3f)
Affected: 12.3(3e)
Affected: 12.3(3g)
Affected: 12.3(3c)
Affected: 12.3(3b)
Affected: 12.3(3a)
Affected: 12.3(3)
Affected: 12.3(3i)
Affected: 12.3(3h)
Affected: 12.3(5c)
Affected: 12.3(5b)
Affected: 12.3(5a)
Affected: 12.3(5)
Affected: 12.3(5f)
Affected: 12.3(5e)
Affected: 12.3(5d)
Affected: 12.3(6f)
Affected: 12.3(6e)
Affected: 12.3(6c)
Affected: 12.3(6b)
Affected: 12.3(6a)
Affected: 12.3(6)
Affected: 12.3(9d)
Affected: 12.3(9e)
Affected: 12.3(9)
Affected: 12.3(9b)
Affected: 12.3(9c)
Affected: 12.3(16a)
Affected: 12.3(15b)
Affected: 12.3(21)
Affected: 12.3(22)
Affected: 12.3(21b)
Affected: 12.3(23)
Affected: 12.3(26)
Affected: 12.3(20a)
Affected: 12.3(22a)
Affected: 12.3(25)
Affected: 12.3(17c)
Affected: 12.3(24)
Affected: 12.3(19a)
Affected: 12.3(24a)
Affected: 12.3(18a)
Affected: 12.3(1a)B
Affected: 12.3(3)B
Affected: 12.3(5a)B
Affected: 12.3(3)B1
Affected: 12.3(5a)B3
Affected: 12.3(5a)B2
Affected: 12.3(5a)B5
Affected: 12.3(5a)B4
Affected: 12.3(5a)B1
Affected: 12.3(11)T
Affected: 12.3(7)T12
Affected: 12.3(11)T11
Affected: 12.3(11)T10
Affected: 12.3(14)T7
Affected: 12.3(14)T
Affected: 12.3(8)T
Affected: 12.3(2)T
Affected: 12.3(4)T
Affected: 12.3(7)T
Affected: 12.3(8)T9
Affected: 12.3(2)T9
Affected: 12.3(8)T6
Affected: 12.3(4)T2a
Affected: 12.3(4)T9
Affected: 12.3(4)T4
Affected: 12.3(2)T1
Affected: 12.3(11)T5
Affected: 12.3(7)T3
Affected: 12.3(2)T2
Affected: 12.3(8)T3
Affected: 12.3(4)T7
Affected: 12.3(8)T7
Affected: 12.3(11)T8
Affected: 12.3(7)T2
Affected: 12.3(8)T4
Affected: 12.3(8)T8
Affected: 12.3(14)T5
Affected: 12.3(11)T3
Affected: 12.3(4)T10
Affected: 12.3(2)T4
Affected: 12.3(8)T10
Affected: 12.3(14)T2
Affected: 12.3(4)T2
Affected: 12.3(7)T7
Affected: 12.3(7)T10
Affected: 12.3(7)T4
Affected: 12.3(11)T6
Affected: 12.3(7)T11
Affected: 12.3(4)T6
Affected: 12.3(2)T3
Affected: 12.3(2)T5
Affected: 12.3(2)T6
Affected: 12.3(4)T3
Affected: 12.3(14)T3
Affected: 12.3(2)T8
Affected: 12.3(11)T4
Affected: 12.3(7)T9
Affected: 12.3(8)T11
Affected: 12.3(11)T9
Affected: 12.3(7)T8
Affected: 12.3(4)T1
Affected: 12.3(8)T5
Affected: 12.3(4)T11
Affected: 12.3(4)T8
Affected: 12.3(14)T1
Affected: 12.3(11)T2
Affected: 12.3(7)T6
Affected: 12.3(2)T7
Affected: 12.3(11)T7
Affected: 12.3(7)T1
Affected: 12.3(14)T6
Affected: 12.3(8)T1
Affected: 12.2(15)CZ
Affected: 12.2(15)CZ1
Affected: 12.2(15)CZ3
Affected: 12.2(15)CZ2
Affected: 12.3(2)XA
Affected: 12.3(2)XA4
Affected: 12.3(2)XA7
Affected: 12.3(2)XA1
Affected: 12.3(2)XA3
Affected: 12.3(2)XA6
Affected: 12.3(2)XA2
Affected: 12.3(2)XA5
Affected: 12.3(4)XQ
Affected: 12.3(4)XQ1
Affected: 12.3(11)XL
Affected: 12.3(11)XL1
Affected: 12.3(4)XK3
Affected: 12.3(4)XK1
Affected: 12.3(4)XK4
Affected: 12.3(4)XK
Affected: 12.3(4)XK2
Affected: 12.3(7)XJ
Affected: 12.3(7)XJ1
Affected: 12.3(7)XJ2
Affected: 12.3(7)XI8
Affected: 12.3(7)XI7
Affected: 12.3(7)XI8d
Affected: 12.3(7)XI10a
Affected: 12.3(7)XI8a
Affected: 12.3(7)XI4
Affected: 12.3(7)XI1b
Affected: 12.3(7)XI7a
Affected: 12.3(7)XI2a
Affected: 12.3(7)XI10
Affected: 12.3(7)XI7b
Affected: 12.3(7)XI1c
Affected: 12.3(7)XI9
Affected: 12.3(7)XI3
Affected: 12.3(7)XI6
Affected: 12.3(7)XI8c
Affected: 12.3(7)XI2
Affected: 12.3(7)XI5
Affected: 12.3(4)XG
Affected: 12.3(4)XG3
Affected: 12.3(4)XG1
Affected: 12.3(4)XG4
Affected: 12.3(4)XG2
Affected: 12.3(4)XG5
Affected: 12.3(2)XF
Affected: 12.3(2)XE
Affected: 12.3(2)XE5
Affected: 12.3(2)XE2
Affected: 12.3(2)XE1
Affected: 12.3(2)XE4
Affected: 12.3(2)XE3
Affected: 12.3(4)XD
Affected: 12.3(4)XD4
Affected: 12.3(4)XD1
Affected: 12.3(4)XD3
Affected: 12.3(4)XD2
Affected: 12.3(2)XC
Affected: 12.3(2)XC4
Affected: 12.3(2)XC3
Affected: 12.3(2)XC2
Affected: 12.3(2)XC1
Affected: 12.3(2)XC5
Affected: 12.3(2)XB2
Affected: 12.3(2)XB
Affected: 12.3(2)XB3
Affected: 12.3(2)XB1
Affected: 12.2(25)EW
Affected: 12.2(25)EWA
Affected: 12.2(25)EWA6
Affected: 12.2(25)EWA5
Affected: 12.2(25)EWA1
Affected: 12.2(25)EWA10
Affected: 12.2(25)EWA8
Affected: 12.2(25)EWA11
Affected: 12.2(25)EWA9
Affected: 12.2(25)EWA2
Affected: 12.2(25)EWA14
Affected: 12.2(25)EWA4
Affected: 12.2(25)EWA3
Affected: 12.2(25)EWA7
Affected: 12.2(25)EWA12
Affected: 12.2(25)EWA13
Affected: 12.2(35)SE
Affected: 12.2(25)SE
Affected: 12.2(37)SE
Affected: 12.2(53)SE1
Affected: 12.2(55)SE
Affected: 12.2(25)SE2
Affected: 12.2(40)SE2
Affected: 12.2(46)SE
Affected: 12.2(46)SE2
Affected: 12.2(50)SE2
Affected: 12.2(35)SE5
Affected: 12.2(50)SE1
Affected: 12.2(44)SE2
Affected: 12.2(35)SE1
Affected: 12.2(50)SE5
Affected: 12.2(35)SE4
Affected: 12.2(44)SE1
Affected: 12.2(53)SE
Affected: 12.2(37)SE1
Affected: 12.2(25)SE3
Affected: 12.2(35)SE3
Affected: 12.2(44)SE4
Affected: 12.2(55)SE3
Affected: 12.2(55)SE2
Affected: 12.2(40)SE
Affected: 12.2(44)SE
Affected: 12.2(52)SE
Affected: 12.2(58)SE
Affected: 12.2(50)SE3
Affected: 12.2(55)SE1
Affected: 12.2(35)SE2
Affected: 12.2(40)SE1
Affected: 12.2(44)SE6
Affected: 12.2(44)SE3
Affected: 12.2(53)SE2
Affected: 12.2(52)SE1
Affected: 12.2(46)SE1
Affected: 12.2(54)SE
Affected: 12.2(44)SE5
Affected: 12.2(50)SE4
Affected: 12.2(50)SE
Affected: 12.2(58)SE1
Affected: 12.2(55)SE4
Affected: 12.2(58)SE2
Affected: 12.2(55)SE5
Affected: 12.2(55)SE6
Affected: 12.2(55)SE7
Affected: 12.2(55)SE8
Affected: 12.2(55)SE9
Affected: 12.2(55)SE10
Affected: 12.2(55)SE11
Affected: 12.2(55)SE12
Affected: 12.2(55)SE13
Affected: 12.3(7)XR
Affected: 12.3(7)XR4
Affected: 12.3(7)XR3
Affected: 12.3(7)XR5
Affected: 12.3(7)XR6
Affected: 12.3(7)XR2
Affected: 12.3(7)XR7
Affected: 12.3(7)XS
Affected: 12.3(7)XS2
Affected: 12.3(7)XS1
Affected: 12.3(8)XU
Affected: 12.3(8)XU5
Affected: 12.3(8)XU2
Affected: 12.3(8)XU1
Affected: 12.3(8)XU4
Affected: 12.3(8)XU3
Affected: 12.3(8)XX
Affected: 12.3(8)XX1
Affected: 12.3(8)XX2d
Affected: 12.3(8)XW
Affected: 12.3(8)XW2
Affected: 12.3(8)XW3
Affected: 12.3(8)XW1
Affected: 12.3(8)XY
Affected: 12.3(8)XY3
Affected: 12.3(8)XY5
Affected: 12.3(8)XY4
Affected: 12.3(8)XY1
Affected: 12.3(8)XY7
Affected: 12.3(8)XY2
Affected: 12.3(8)XY6
Affected: 12.3(2)XZ1
Affected: 12.3(2)XZ2
Affected: 12.3(8)YA
Affected: 12.3(8)YA1
Affected: 12.3(8)YD
Affected: 12.3(8)YD1
Affected: 12.3(11)YF
Affected: 12.3(11)YF2
Affected: 12.3(11)YF3
Affected: 12.3(11)YF4
Affected: 12.3(11)YF1
Affected: 12.3(8)YH
Affected: 12.3(8)YG
Affected: 12.3(8)YG5
Affected: 12.3(8)YG3
Affected: 12.3(8)YG6
Affected: 12.3(8)YG2
Affected: 12.3(8)YG1
Affected: 12.3(8)YG4
Affected: 12.3(13a)BC6
Affected: 12.3(17a)BC2
Affected: 12.3(17a)BC
Affected: 12.3(13a)BC
Affected: 12.3(21)BC
Affected: 12.3(9a)BC
Affected: 12.3(21a)BC9
Affected: 12.3(21a)BC4
Affected: 12.3(9a)BC9
Affected: 12.3(17b)BC6
Affected: 12.3(13a)BC2
Affected: 12.3(23)BC
Affected: 12.3(17b)BC3
Affected: 12.3(9a)BC2
Affected: 12.3(17b)BC9
Affected: 12.3(23)BC8
Affected: 12.3(23)BC10
Affected: 12.3(23)BC1
Affected: 12.3(9a)BC1
Affected: 12.3(17b)BC8
Affected: 12.3(9a)BC3
Affected: 12.3(23)BC9
Affected: 12.3(21a)BC6
Affected: 12.3(9a)BC6
Affected: 12.3(9a)BC5
Affected: 12.3(23)BC7
Affected: 12.3(13a)BC3
Affected: 12.3(23)BC6
Affected: 12.3(23)BC4
Affected: 12.3(13a)BC1
Affected: 12.3(17b)BC5
Affected: 12.3(21a)BC8
Affected: 12.3(9a)BC8
Affected: 12.3(21a)BC3
Affected: 12.3(21a)BC7
Affected: 12.3(9a)BC7
Affected: 12.3(23)BC5
Affected: 12.3(13a)BC5
Affected: 12.3(9a)BC4
Affected: 12.3(21a)BC2
Affected: 12.3(13a)BC4
Affected: 12.3(17b)BC7
Affected: 12.3(23)BC3
Affected: 12.3(21a)BC1
Affected: 12.3(17a)BC1
Affected: 12.3(17b)BC4
Affected: 12.3(23)BC2
Affected: 12.3(21a)BC5
Affected: 12.3(1a)BW
Affected: 12.3(11)YJ
Affected: 12.3(8)YI2
Affected: 12.3(8)YI3
Affected: 12.3(8)YI1
Affected: 12.3(11)YK
Affected: 12.3(11)YK1
Affected: 12.3(11)YK2
Affected: 12.3(11)YK3
Affected: 12.2(25)EX
Affected: 12.2(35)EX
Affected: 12.2(44)EX
Affected: 12.2(35)EX2
Affected: 12.2(40)EX3
Affected: 12.2(40)EX
Affected: 12.2(53)EX
Affected: 12.2(37)EX
Affected: 12.2(52)EX
Affected: 12.2(44)EX1
Affected: 12.2(35)EX1
Affected: 12.2(25)EX1
Affected: 12.2(40)EX2
Affected: 12.2(40)EX1
Affected: 12.2(55)EX
Affected: 12.2(46)EX
Affected: 12.2(52)EX1
Affected: 12.2(55)EX1
Affected: 12.2(55)EX2
Affected: 12.2(55)EX3
Affected: 12.2(58)EX
Affected: 12.2(25)SEB
Affected: 12.2(25)SEB2
Affected: 12.2(25)SEB1
Affected: 12.2(25)SEB4
Affected: 12.2(25)SEB3
Affected: 12.2(25)SEA
Affected: 12.2(25)EY
Affected: 12.2(46)EY
Affected: 12.2(55)EY
Affected: 12.2(52)EY1
Affected: 12.2(25)EY1
Affected: 12.2(44)EY
Affected: 12.2(52)EY
Affected: 12.2(53)EY
Affected: 12.2(25)EY3
Affected: 12.2(52)EY2
Affected: 12.2(37)EY
Affected: 12.2(25)EY2
Affected: 12.2(25)EY4
Affected: 12.2(52)EY1b
Affected: 12.2(52)EY1c
Affected: 12.2(58)EY
Affected: 12.2(52)EY3
Affected: 12.2(52)EY2a
Affected: 12.2(58)EY1
Affected: 12.2(52)EY4
Affected: 12.2(52)EY3a
Affected: 12.2(58)EY2
Affected: 12.3(2)JA
Affected: 12.3(2)JA1
Affected: 12.3(2)JA2
Affected: 12.3(2)JA3
Affected: 12.3(2)JA4
Affected: 12.3(2)JA5
Affected: 12.3(4)JA1
Affected: 12.3(4)JA
Affected: 12.3(7)JA1
Affected: 12.3(7)JA
Affected: 12.3(8)JA
Affected: 12.3(8)JA1
Affected: 12.3(8)JA2
Affected: 12.3(11)JA
Affected: 12.3(7)JA4
Affected: 12.3(4)JA2
Affected: 12.3(7)JA5
Affected: 12.3(11)JA3
Affected: 12.3(11)JA4
Affected: 12.3(2)JA6
Affected: 12.3(11)JA2
Affected: 12.3(11)JA1
Affected: 12.3(7)JA3
Affected: 12.3(7)JA2
Affected: 12.3(14)YQ8
Affected: 12.3(14)YQ
Affected: 12.3(14)YQ5
Affected: 12.3(14)YQ4
Affected: 12.3(14)YQ7
Affected: 12.3(14)YQ1
Affected: 12.3(14)YQ6
Affected: 12.3(14)YQ3
Affected: 12.3(14)YQ2
Affected: 12.3(11)YS
Affected: 12.3(11)YS1
Affected: 12.3(11)YS2
Affected: 12.4(3e)
Affected: 12.4(7b)
Affected: 12.4(8)
Affected: 12.4(5b)
Affected: 12.4(7a)
Affected: 12.4(3d)
Affected: 12.4(1)
Affected: 12.4(1a)
Affected: 12.4(1b)
Affected: 12.4(1c)
Affected: 12.4(10)
Affected: 12.4(3)
Affected: 12.4(3a)
Affected: 12.4(3b)
Affected: 12.4(3c)
Affected: 12.4(3f)
Affected: 12.4(5)
Affected: 12.4(5a)
Affected: 12.4(7c)
Affected: 12.4(7)
Affected: 12.4(8a)
Affected: 12.4(8b)
Affected: 12.4(7d)
Affected: 12.4(3g)
Affected: 12.4(8c)
Affected: 12.4(10b)
Affected: 12.4(12)
Affected: 12.4(12a)
Affected: 12.4(12b)
Affected: 12.4(13)
Affected: 12.4(13a)
Affected: 12.4(13b)
Affected: 12.4(13c)
Affected: 12.4(7e)
Affected: 12.4(17)
Affected: 12.4(25e)
Affected: 12.4(18b)
Affected: 12.4(18e)
Affected: 12.4(25g)
Affected: 12.4(3i)
Affected: 12.4(3j)
Affected: 12.4(23b)
Affected: 12.4(3h)
Affected: 12.4(7h)
Affected: 12.4(25a)
Affected: 12.4(16)
Affected: 12.4(13d)
Affected: 12.4(25)
Affected: 12.4(25c)
Affected: 12.4(19)
Affected: 12.4(13e)
Affected: 12.4(25b)
Affected: 12.4(23)
Affected: 12.4(10c)
Affected: 12.4(21)
Affected: 12.4(16b)
Affected: 12.4(16a)
Affected: 12.4(23a)
Affected: 12.4(25d)
Affected: 12.4(7f)
Affected: 12.4(18)
Affected: 12.4(21a)
Affected: 12.4(13f)
Affected: 12.4(25f)
Affected: 12.4(18c)
Affected: 12.4(5c)
Affected: 12.4(8d)
Affected: 12.4(12c)
Affected: 12.4(17a)
Affected: 12.4(18a)
Affected: 12.4(17b)
Affected: 12.4(7g)
Affected: 12.2(25)EZ
Affected: 12.2(25)EZ1
Affected: 12.2(58)EZ
Affected: 12.2(53)EZ
Affected: 12.2(55)EZ
Affected: 12.2(60)EZ
Affected: 12.2(60)EZ1
Affected: 12.2(60)EZ2
Affected: 12.2(60)EZ3
Affected: 12.2(60)EZ4
Affected: 12.2(60)EZ5
Affected: 12.2(60)EZ6
Affected: 12.2(60)EZ7
Affected: 12.2(60)EZ8
Affected: 12.2(60)EZ9
Affected: 12.2(60)EZ10
Affected: 12.2(60)EZ11
Affected: 12.2(60)EZ12
Affected: 12.2(60)EZ13
Affected: 12.2(60)EZ14
Affected: 12.2(60)EZ15
Affected: 12.2(25)SEC
Affected: 12.2(25)SEC2
Affected: 12.2(25)SEC1
Affected: 12.3(2)JK
Affected: 12.3(2)JK1
Affected: 12.3(2)JK2
Affected: 12.3(8)JK
Affected: 12.3(8)JK1
Affected: 12.3(2)JK3
Affected: 12.3(14)YU
Affected: 12.3(14)YU1
Affected: 12.4(6)MR1
Affected: 12.4(11)MR
Affected: 12.4(2)MR
Affected: 12.4(4)MR
Affected: 12.4(6)MR
Affected: 12.4(9)MR
Affected: 12.4(12)MR
Affected: 12.4(16)MR
Affected: 12.4(16)MR1
Affected: 12.4(19)MR2
Affected: 12.4(19)MR1
Affected: 12.4(19)MR
Affected: 12.4(20)MR
Affected: 12.4(4)MR1
Affected: 12.4(19)MR3
Affected: 12.4(12)MR1
Affected: 12.4(20)MR2
Affected: 12.4(16)MR2
Affected: 12.4(12)MR2
Affected: 12.4(2)MR1
Affected: 12.4(20)MR1
Affected: 12.4(4)T
Affected: 12.4(4)T1
Affected: 12.4(4)T2
Affected: 12.4(4)T3
Affected: 12.4(6)T
Affected: 12.4(6)T1
Affected: 12.4(6)T2
Affected: 12.4(9)T
Affected: 12.4(4)T4
Affected: 12.4(2)T5
Affected: 12.4(6)T3
Affected: 12.4(2)T
Affected: 12.4(11)T
Affected: 12.4(15)T
Affected: 12.4(20)T
Affected: 12.4(24)T
Affected: 12.4(24)T3
Affected: 12.4(4)T8
Affected: 12.4(20)T1
Affected: 12.4(22)T1
Affected: 12.4(15)T9
Affected: 12.4(11)T4
Affected: 12.4(15)T8
Affected: 12.4(6)T5
Affected: 12.4(15)T15
Affected: 12.4(24)T5
Affected: 12.4(15)T2
Affected: 12.4(6)T8
Affected: 12.4(15)T12
Affected: 12.4(24)T4
Affected: 12.4(6)T11
Affected: 12.4(9)T5
Affected: 12.4(20)T3
Affected: 12.4(6)T4
Affected: 12.4(4)T6
Affected: 12.4(22)T
Affected: 12.4(20)T6
Affected: 12.4(9)T3
Affected: 12.4(24)T8
Affected: 12.4(6)T7
Affected: 12.4(15)T13
Affected: 12.4(6)T10
Affected: 12.4(15)T3
Affected: 12.4(24)T2
Affected: 12.4(22)T5
Affected: 12.4(2)T3
Affected: 12.4(15)T10
Affected: 12.4(22)T4
Affected: 12.4(20)T5
Affected: 12.4(9)T6
Affected: 12.4(15)T4
Affected: 12.4(2)T4
Affected: 12.4(24)T1
Affected: 12.4(9)T4
Affected: 12.4(24)T7
Affected: 12.4(22)T3
Affected: 12.4(9)T1
Affected: 12.4(24)T6
Affected: 12.4(6)T9
Affected: 12.4(15)T5
Affected: 12.4(4)T7
Affected: 12.4(20)T2
Affected: 12.4(2)T1
Affected: 12.4(11)T1
Affected: 12.4(15)T11
Affected: 12.4(2)T6
Affected: 12.4(2)T2
Affected: 12.4(15)T7
Affected: 12.4(11)T2
Affected: 12.4(9)T7
Affected: 12.4(15)T14
Affected: 12.4(11)T3
Affected: 12.4(15)T6
Affected: 12.4(15)T16
Affected: 12.4(15)T1
Affected: 12.4(9)T2
Affected: 12.4(6)T6
Affected: 12.4(22)T2
Affected: 12.4(4)T5
Affected: 12.4(20)T4
Affected: 12.4(24)T4a
Affected: 12.4(24)T4b
Affected: 12.4(24)T3e
Affected: 12.4(24)T4c
Affected: 12.4(15)T17
Affected: 12.4(24)T4d
Affected: 12.4(24)T4e
Affected: 12.4(24)T3f
Affected: 12.4(24)T4f
Affected: 12.4(24)T4l
Affected: 12.3(14)YT
Affected: 12.3(14)YT1
Affected: 12.2(31)SG
Affected: 12.2(25)SG
Affected: 12.2(37)SG
Affected: 12.2(44)SG
Affected: 12.2(50)SG3
Affected: 12.2(31)SG1
Affected: 12.2(53)SG
Affected: 12.2(31)SG3
Affected: 12.2(50)SG6
Affected: 12.2(53)SG1
Affected: 12.2(46)SG
Affected: 12.2(25)SG1
Affected: 12.2(53)SG2
Affected: 12.2(50)SG5
Affected: 12.2(37)SG1
Affected: 12.2(53)SG3
Affected: 12.2(50)SG8
Affected: 12.2(25)SG3
Affected: 12.2(50)SG2
Affected: 12.2(40)SG
Affected: 12.2(25)SG2
Affected: 12.2(54)SG1
Affected: 12.2(44)SG1
Affected: 12.2(50)SG1
Affected: 12.2(52)SG
Affected: 12.2(54)SG
Affected: 12.2(31)SG2
Affected: 12.2(50)SG
Affected: 12.2(25)SG4
Affected: 12.2(50)SG7
Affected: 12.2(53)SG4
Affected: 12.2(50)SG4
Affected: 12.2(46)SG1
Affected: 12.2(53)SG5
Affected: 12.2(53)SG6
Affected: 12.2(53)SG7
Affected: 12.2(53)SG8
Affected: 12.2(53)SG9
Affected: 12.2(53)SG10
Affected: 12.2(53)SG11
Affected: 12.2(25)FX
Affected: 12.2(25)FY
Affected: 12.3(7)JX2
Affected: 12.3(7)JX
Affected: 12.3(7)JX1
Affected: 12.3(7)JX4
Affected: 12.3(11)JX
Affected: 12.3(7)JX7
Affected: 12.3(7)JX12
Affected: 12.3(7)JX9
Affected: 12.3(7)JX10
Affected: 12.3(11)JX1
Affected: 12.3(7)JX6
Affected: 12.3(7)JX5
Affected: 12.3(7)JX3
Affected: 12.3(7)JX11
Affected: 12.3(7)JX8
Affected: 12.3(4)TPC11b
Affected: 12.3(4)TPC11a
Affected: 12.4(2)XB
Affected: 12.4(2)XB1
Affected: 12.4(2)XB6
Affected: 12.4(2)XB7
Affected: 12.4(2)XB11
Affected: 12.4(2)XB3
Affected: 12.4(2)XB9
Affected: 12.4(2)XB8
Affected: 12.4(2)XB2
Affected: 12.4(2)XB10
Affected: 12.4(2)XB4
Affected: 12.4(2)XB5
Affected: 12.4(2)XB12
Affected: 12.4(2)XA
Affected: 12.4(2)XA1
Affected: 12.4(2)XA2
Affected: 12.3(14)YM8
Affected: 12.3(14)YM12
Affected: 12.3(14)YM4
Affected: 12.3(14)YM3
Affected: 12.3(14)YM7
Affected: 12.3(14)YM11
Affected: 12.3(14)YM9
Affected: 12.3(14)YM6
Affected: 12.3(14)YM10
Affected: 12.3(14)YM13
Affected: 12.3(14)YM5
Affected: 12.3(14)YM2
Affected: 12.2(31)SB3x
Affected: 12.2(33)SB3
Affected: 12.2(31)SB5
Affected: 12.2(31)SB10
Affected: 12.2(33)SB9
Affected: 12.2(31)SB15
Affected: 12.2(33)SB10
Affected: 12.2(33)SB6
Affected: 12.2(31)SB11
Affected: 12.2(31)SB7
Affected: 12.2(33)SB5
Affected: 12.2(31)SB6
Affected: 12.2(33)SB8
Affected: 12.2(31)SB17
Affected: 12.2(31)SB13
Affected: 12.2(31)SB9
Affected: 12.2(31)SB16
Affected: 12.2(31)SB12
Affected: 12.2(31)SB20
Affected: 12.2(33)SB2
Affected: 12.2(31)SB8
Affected: 12.2(31)SB3
Affected: 12.2(31)SB18
Affected: 12.2(31)SB2
Affected: 12.2(31)SB14
Affected: 12.2(31)SB19
Affected: 12.2(33)SB
Affected: 12.2(33)SB7
Affected: 12.2(33)SB1
Affected: 12.2(33)SB4
Affected: 12.2(33)SB11
Affected: 12.2(31)SB21
Affected: 12.2(33)SB12
Affected: 12.2(33)SB13
Affected: 12.2(33)SB14
Affected: 12.2(33)SB15
Affected: 12.2(33)SB16
Affected: 12.2(33)SB17
Affected: 12.2(33)SB8a
Affected: 12.2(33)SRA
Affected: 12.2(33)SRA6
Affected: 12.2(33)SRA7
Affected: 12.2(33)SRA2
Affected: 12.2(33)SRA3
Affected: 12.2(33)SRA1
Affected: 12.2(33)SRA4
Affected: 12.2(33)SRA5
Affected: 12.4(4)XC
Affected: 12.4(4)XC1
Affected: 12.4(4)XC5
Affected: 12.4(4)XC7
Affected: 12.4(4)XC3
Affected: 12.4(4)XC4
Affected: 12.4(4)XC2
Affected: 12.4(4)XC6
Affected: 12.4(4)XD
Affected: 12.4(4)XD4
Affected: 12.4(4)XD10
Affected: 12.4(4)XD12
Affected: 12.4(4)XD2
Affected: 12.4(4)XD8
Affected: 12.4(4)XD11
Affected: 12.4(4)XD1
Affected: 12.4(4)XD5
Affected: 12.4(4)XD7
Affected: 12.4(4)XD9
Affected: 12.4(6)XE
Affected: 12.4(6)XE2
Affected: 12.4(6)XE1
Affected: 12.2(25)SEF1
Affected: 12.2(25)SEF2
Affected: 12.2(25)SEF3
Affected: 12.2(25)SEE
Affected: 12.2(25)SEE1
Affected: 12.2(25)SEE3
Affected: 12.2(25)SEE4
Affected: 12.2(25)SEE2
Affected: 12.2(25)SED
Affected: 12.2(25)SED1
Affected: 12.3(11)YZ1
Affected: 12.3(11)YZ
Affected: 12.3(11)YZ2
Affected: 12.4(11)SW
Affected: 12.4(15)SW6
Affected: 12.4(15)SW
Affected: 12.4(11)SW1
Affected: 12.4(15)SW5
Affected: 12.4(15)SW1
Affected: 12.4(15)SW4
Affected: 12.4(11)SW3
Affected: 12.4(11)SW2
Affected: 12.4(15)SW3
Affected: 12.4(15)SW2
Affected: 12.4(15)SW7
Affected: 12.4(15)SW8
Affected: 12.4(15)SW8a
Affected: 12.4(15)SW9
Affected: 12.4(9)XG
Affected: 12.4(9)XG3
Affected: 12.4(9)XG5
Affected: 12.4(9)XG2
Affected: 12.4(9)XG1
Affected: 12.4(9)XG4
Affected: 12.4(11)XJ
Affected: 12.4(11)XJ3
Affected: 12.4(11)XJ2
Affected: 12.4(11)XJ4
Affected: 12.4(6)XT
Affected: 12.4(6)XT1
Affected: 12.4(6)XT2
Affected: 12.4(6)XP
Affected: 12.2(31)SGA
Affected: 12.2(31)SGA3
Affected: 12.2(31)SGA2
Affected: 12.2(31)SGA10
Affected: 12.2(31)SGA5
Affected: 12.2(31)SGA4
Affected: 12.2(31)SGA11
Affected: 12.2(31)SGA6
Affected: 12.2(31)SGA1
Affected: 12.2(31)SGA7
Affected: 12.2(31)SGA8
Affected: 12.2(31)SGA9
Affected: 12.2(25)SEG
Affected: 12.2(25)SEG5
Affected: 12.2(25)SEG2
Affected: 12.2(25)SEG4
Affected: 12.2(25)SEG1
Affected: 12.2(25)SEG3
Affected: 12.2(25)SEG6
Affected: 12.3(8)JEA
Affected: 12.3(8)JEA1
Affected: 12.3(8)JEA3
Affected: 12.3(8)JEA2
Affected: 12.4(11)MD
Affected: 12.4(11)MD2
Affected: 12.4(24)MD1
Affected: 12.4(11)MD1
Affected: 12.4(24)MD
Affected: 12.4(11)MD10
Affected: 12.4(15)MD3
Affected: 12.4(24)MD3
Affected: 12.4(15)MD2
Affected: 12.4(11)MD5
Affected: 12.4(24)MD2
Affected: 12.4(11)MD9
Affected: 12.4(22)MD1
Affected: 12.4(15)MD5
Affected: 12.4(15)MD4
Affected: 12.4(22)MD2
Affected: 12.4(11)MD8
Affected: 12.4(11)MD7
Affected: 12.4(24)MD5
Affected: 12.4(15)MD
Affected: 12.4(15)MD1
Affected: 12.4(11)MD6
Affected: 12.4(22)MD
Affected: 12.4(11)MD4
Affected: 12.4(11)MD3
Affected: 12.4(24)MD4
Affected: 12.4(24)MD6
Affected: 12.4(24)MD7
Affected: 12.4(14)XK
Affected: 12.4(11)XV
Affected: 12.4(11)XV1
Affected: 12.4(11)XW
Affected: 12.4(11)XW3
Affected: 12.4(11)XW7
Affected: 12.4(11)XW10
Affected: 12.4(11)XW8
Affected: 12.4(11)XW9
Affected: 12.4(11)XW6
Affected: 12.4(11)XW4
Affected: 12.4(11)XW1
Affected: 12.4(11)XW5
Affected: 12.4(11)XW2
Affected: 12.2(33)SRB
Affected: 12.2(33)SRB4
Affected: 12.2(33)SRB5a
Affected: 12.2(33)SRB3
Affected: 12.2(33)SRB1
Affected: 12.2(33)SRB7
Affected: 12.2(33)SRB6
Affected: 12.2(33)SRB5
Affected: 12.2(33)SRB2
Affected: 12.4(3g)JMA1
Affected: 12.3(8)JEB
Affected: 12.3(8)JEB1
Affected: 12.3(8)JEC2
Affected: 12.3(8)JEC1
Affected: 12.3(8)JEC3
Affected: 12.3(8)JEC
Affected: 12.2(25)FZ
Affected: 12.4(15)XF
Affected: 12.3(2)JL
Affected: 12.3(2)JL3
Affected: 12.3(2)JL1
Affected: 12.3(2)JL4
Affected: 12.3(2)JL2
Affected: 12.2(33)SCA2
Affected: 12.2(33)SCA1
Affected: 12.2(33)SCA
Affected: 12.2(33)SRC2
Affected: 12.2(33)SRC
Affected: 12.2(33)SRC3
Affected: 12.2(33)SRC5
Affected: 12.2(33)SRC6
Affected: 12.2(33)SRC4
Affected: 12.2(33)SRC1
Affected: 12.2(33)SXH3a
Affected: 12.2(33)SXH8a
Affected: 12.2(33)SXH3
Affected: 12.2(33)SXH4
Affected: 12.2(33)SXH7
Affected: 12.2(33)SXH
Affected: 12.2(33)SXH8
Affected: 12.2(33)SXH2a
Affected: 12.2(33)SXH2
Affected: 12.2(33)SXH1
Affected: 12.2(33)SXH5
Affected: 12.2(33)SXH6
Affected: 12.2(33)SXH8b
Affected: 12.4(15)XQ4
Affected: 12.4(15)XQ1
Affected: 12.4(15)XQ7
Affected: 12.4(15)XQ2a
Affected: 12.4(15)XQ6
Affected: 12.4(15)XQ2
Affected: 12.4(15)XQ
Affected: 12.4(15)XQ3
Affected: 12.4(15)XQ5
Affected: 12.4(15)XQ2b
Affected: 12.4(15)XQ8
Affected: 12.4(15)XY4
Affected: 12.4(15)XY5
Affected: 12.4(15)XY1
Affected: 12.4(15)XY
Affected: 12.4(15)XY2
Affected: 12.4(15)XY3
Affected: 12.4(15)XZ
Affected: 12.4(15)XZ2
Affected: 12.4(15)XZ1
Affected: 12.4(15)XL3
Affected: 12.4(15)XL1
Affected: 12.4(15)XL2
Affected: 12.4(15)XL4
Affected: 12.4(15)XL5
Affected: 12.4(15)XL
Affected: 12.3(8)ZA
Affected: 12.4(15)XM3
Affected: 12.4(15)XM1
Affected: 12.4(15)XM2
Affected: 12.4(15)XM
Affected: 12.4(15)XN
Affected: 12.4(22)XR5
Affected: 12.4(22)XR4
Affected: 12.4(15)XR5
Affected: 12.4(15)XR2
Affected: 12.4(22)XR7
Affected: 12.4(15)XR4
Affected: 12.4(15)XR1
Affected: 12.4(15)XR7
Affected: 12.4(22)XR2
Affected: 12.4(15)XR9
Affected: 12.4(15)XR6
Affected: 12.4(15)XR3
Affected: 12.4(15)XR
Affected: 12.4(22)XR6
Affected: 12.4(22)XR10
Affected: 12.4(15)XR8
Affected: 12.4(22)XR1
Affected: 12.4(22)XR9
Affected: 12.4(22)XR3
Affected: 12.4(22)XR8
Affected: 12.4(22)XR11
Affected: 12.4(15)XR10
Affected: 12.4(22)XR12
Affected: 12.2(33)IRA
Affected: 12.2(33)IRB
Affected: 12.2(33)SCB9
Affected: 12.2(33)SCB
Affected: 12.2(33)SCB6
Affected: 12.2(33)SCB3
Affected: 12.2(33)SCB10
Affected: 12.2(33)SCB4
Affected: 12.2(33)SCB2
Affected: 12.2(33)SCB7
Affected: 12.2(33)SCB1
Affected: 12.2(33)SCB5
Affected: 12.2(33)SCB8
Affected: 12.2(33)SCB11
Affected: 12.2(33)SRD7
Affected: 12.2(33)SRD6
Affected: 12.2(33)SRD2a
Affected: 12.2(33)SRD4
Affected: 12.2(33)SRD5
Affected: 12.2(33)SRD3
Affected: 12.2(33)SRD2
Affected: 12.2(33)SRD1
Affected: 12.2(33)SRD
Affected: 12.2(33)SRD8
Affected: 12.2(33)STE0
Affected: 12.2(33)SXI2
Affected: 12.2(33)SXI3
Affected: 12.2(33)SXI5
Affected: 12.2(33)SXI4a
Affected: 12.2(33)SXI4
Affected: 12.2(33)SXI2a
Affected: 12.2(33)SXI
Affected: 12.2(33)SXI6
Affected: 12.2(33)SXI7
Affected: 12.2(33)SXI1
Affected: 12.2(33)SXI8
Affected: 12.2(33)SXI9
Affected: 12.2(33)SXI8a
Affected: 12.2(33)SXI10
Affected: 12.2(33)SXI11
Affected: 12.2(33)SXI12
Affected: 12.2(33)SXI13
Affected: 12.2(33)SXI14
Affected: 12.2(52)XO
Affected: 12.2(54)XO
Affected: 12.2(40)XO
Affected: 12.4(10b)JDA3
Affected: 12.4(10b)JDA
Affected: 12.4(10b)JDA2
Affected: 12.4(10b)JDA1
Affected: 12.4(3)JL
Affected: 12.4(3)JL2
Affected: 12.4(3)JL1
Affected: 12.4(3g)JMB
Affected: 12.4(3g)JX
Affected: 12.4(3g)JX1
Affected: 12.4(25e)JX
Affected: 12.4(10b)JY
Affected: 12.4(21a)JY
Affected: 12.4(23c)JY
Affected: 12.2(44)SQ
Affected: 12.2(44)SQ2
Affected: 12.2(50)SQ2
Affected: 12.2(50)SQ1
Affected: 12.2(50)SQ
Affected: 12.2(50)SQ3
Affected: 12.2(50)SQ4
Affected: 12.2(50)SQ5
Affected: 12.2(50)SQ6
Affected: 12.2(50)SQ7
Affected: 12.4(10b)JDC
Affected: 12.4(10b)JDD
Affected: 12.2(33)IRC
Affected: 12.4(22)MDA3
Affected: 12.4(24)MDA5
Affected: 12.4(22)MDA5
Affected: 12.4(24)MDA3
Affected: 12.4(22)MDA4
Affected: 12.4(24)MDA4
Affected: 12.4(24)MDA1
Affected: 12.4(22)MDA
Affected: 12.4(22)MDA2
Affected: 12.4(22)MDA1
Affected: 12.4(24)MDA2
Affected: 12.4(22)MDA6
Affected: 12.4(24)MDA6
Affected: 12.4(24)MDA7
Affected: 12.4(24)MDA8
Affected: 12.4(24)MDA10
Affected: 12.4(24)MDA9
Affected: 12.4(24)MDA11
Affected: 12.4(24)MDA12
Affected: 12.4(24)MDA13
Affected: 12.2(33)SCC
Affected: 12.2(33)SCC2
Affected: 12.2(33)SCC6
Affected: 12.2(33)SCC7
Affected: 12.2(33)SCC5
Affected: 12.2(33)SCC4
Affected: 12.2(33)SCC3
Affected: 12.2(33)SCC1
Affected: 12.2(33)SCD5
Affected: 12.2(33)SCD1
Affected: 12.2(33)SCD7
Affected: 12.2(33)SCD4
Affected: 12.2(33)SCD
Affected: 12.2(33)SCD6
Affected: 12.2(33)SCD3
Affected: 12.2(33)SCD2
Affected: 12.2(33)SCD8
Affected: 12.3(8)JED
Affected: 12.3(8)JED1
Affected: 12.4(24)YG3
Affected: 12.4(24)YG4
Affected: 12.4(24)YG1
Affected: 12.4(24)YG2
Affected: 12.4(24)YG
Affected: 15.0(1)M1
Affected: 15.0(1)M5
Affected: 15.0(1)M4
Affected: 15.0(1)M3
Affected: 15.0(1)M2
Affected: 15.0(1)M6
Affected: 15.0(1)M
Affected: 15.0(1)M7
Affected: 15.0(1)M10
Affected: 15.0(1)M9
Affected: 15.0(1)M8
Affected: 15.0(1)XA2
Affected: 15.0(1)XA4
Affected: 15.0(1)XA1
Affected: 15.0(1)XA3
Affected: 15.0(1)XA
Affected: 15.0(1)XA5
Affected: 15.1(2)T
Affected: 15.1(1)T4
Affected: 15.1(3)T2
Affected: 15.1(1)T1
Affected: 15.1(2)T0a
Affected: 15.1(3)T3
Affected: 15.1(1)T3
Affected: 15.1(2)T3
Affected: 15.1(2)T4
Affected: 15.1(1)T2
Affected: 15.1(3)T
Affected: 15.1(2)T2a
Affected: 15.1(3)T1
Affected: 15.1(1)T
Affected: 15.1(2)T2
Affected: 15.1(2)T1
Affected: 15.1(2)T5
Affected: 15.1(3)T4
Affected: 15.1(1)T5
Affected: 15.1(1)XB
Affected: 12.2(33)SRE1
Affected: 12.2(33)SRE2
Affected: 12.2(33)SRE3
Affected: 12.2(33)SRE4
Affected: 12.2(33)SRE
Affected: 12.2(33)SRE0a
Affected: 12.2(33)SRE5
Affected: 12.2(33)SRE6
Affected: 12.2(33)SRE8
Affected: 12.2(33)SRE7
Affected: 12.2(33)SRE9
Affected: 12.2(33)SRE7a
Affected: 12.2(33)SRE10
Affected: 12.2(33)SRE11
Affected: 12.2(33)SRE9a
Affected: 12.2(33)SRE12
Affected: 12.2(33)SRE13
Affected: 12.2(33)SRE14
Affected: 12.2(33)SRE15
Affected: 12.2(33)SRE15a
Affected: 15.0(1)XO1
Affected: 15.0(1)XO
Affected: 15.0(2)XO
Affected: 15.0(1)S2
Affected: 15.0(1)S1
Affected: 15.0(1)S
Affected: 15.0(1)S3a
Affected: 15.0(1)S4
Affected: 15.0(1)S5
Affected: 15.0(1)S4a
Affected: 15.0(1)S6
Affected: 12.2(33)IRD
Affected: 12.2(33)IRE
Affected: 12.2(33)IRE2
Affected: 12.2(33)IRE1
Affected: 12.2(33)MRA
Affected: 12.2(33)MRB5
Affected: 12.2(33)MRB2
Affected: 12.2(33)MRB1
Affected: 12.2(33)MRB4
Affected: 12.2(33)MRB
Affected: 12.2(33)MRB3
Affected: 12.2(33)MRB6
Affected: 12.4(21a)JHA
Affected: 15.2(1)S
Affected: 15.2(2)S
Affected: 15.2(1)S1
Affected: 15.2(4)S
Affected: 15.2(1)S2
Affected: 15.2(2)S1
Affected: 15.2(2)S2
Affected: 15.2(2)S0a
Affected: 15.2(2)S0c
Affected: 15.2(4)S1
Affected: 15.2(4)S4
Affected: 15.2(4)S6
Affected: 15.2(4)S2
Affected: 15.2(4)S5
Affected: 15.2(4)S3
Affected: 15.2(4)S3a
Affected: 15.2(4)S4a
Affected: 15.2(4)S7
Affected: 15.3(1)T
Affected: 15.3(2)T
Affected: 15.3(1)T1
Affected: 15.3(1)T2
Affected: 15.3(1)T3
Affected: 15.3(1)T4
Affected: 15.3(2)T1
Affected: 15.3(2)T2
Affected: 15.3(2)T3
Affected: 15.3(2)T4
Affected: 12.4(10b)JDE
Affected: 15.0(1)EY
Affected: 15.0(1)EY1
Affected: 15.0(1)EY2
Affected: 15.0(2)EY
Affected: 15.0(2)EY1
Affected: 15.0(2)EY2
Affected: 15.0(2)EY3
Affected: 12.4(20)MRB
Affected: 12.4(20)MRB1
Affected: 12.3(8)JEE
Affected: 12.2(54)WO
Affected: 15.1(2)S
Affected: 15.1(1)S
Affected: 15.1(1)S1
Affected: 15.1(3)S
Affected: 15.1(1)S2
Affected: 15.1(2)S1
Affected: 15.1(2)S2
Affected: 15.1(3)S1
Affected: 15.1(3)S0a
Affected: 15.1(3)S2
Affected: 15.1(3)S4
Affected: 15.1(3)S3
Affected: 15.1(3)S5
Affected: 15.1(3)S6
Affected: 15.1(3)S5a
Affected: 15.1(4)M3
Affected: 15.1(4)M
Affected: 15.1(4)M1
Affected: 15.1(4)M2
Affected: 15.1(4)M6
Affected: 15.1(4)M5
Affected: 15.1(4)M4
Affected: 15.1(4)M7
Affected: 15.1(4)M3a
Affected: 15.1(4)M10
Affected: 15.1(4)M8
Affected: 15.1(4)M9
Affected: 12.2(33)IRF
Affected: 12.4(3g)JMC1
Affected: 12.4(3g)JMC
Affected: 12.4(3g)JMC2
Affected: 15.0(1)SE
Affected: 15.0(2)SE
Affected: 15.0(1)SE1
Affected: 15.0(1)SE2
Affected: 15.0(1)SE3
Affected: 15.0(2)SE1
Affected: 15.0(2)SE2
Affected: 15.0(2)SE3
Affected: 15.0(2)SE4
Affected: 15.0(2)SE5
Affected: 15.0(2)SE6
Affected: 15.0(2)SE7
Affected: 15.0(2)SE8
Affected: 15.0(2)SE9
Affected: 15.0(2)SE10
Affected: 15.0(2)SE11
Affected: 15.0(2)SE10a
Affected: 15.0(2)SE12
Affected: 15.0(2)SE13
Affected: 15.1(2)GC
Affected: 15.1(2)GC1
Affected: 15.1(2)GC2
Affected: 15.1(4)GC
Affected: 15.1(4)GC1
Affected: 15.1(4)GC2
Affected: 15.0(1)SY
Affected: 15.0(1)SY1
Affected: 15.0(1)SY2
Affected: 15.0(1)SY3
Affected: 15.0(1)SY4
Affected: 15.0(1)SY5
Affected: 15.0(1)SY6
Affected: 15.0(1)SY7
Affected: 15.0(1)SY8
Affected: 15.0(1)SY7a
Affected: 15.0(1)SY9
Affected: 15.0(1)SY10
Affected: 12.2(33)SXJ
Affected: 12.2(33)SXJ1
Affected: 12.2(33)SXJ2
Affected: 12.2(33)SXJ3
Affected: 12.2(33)SXJ4
Affected: 12.2(33)SXJ5
Affected: 12.2(33)SXJ6
Affected: 12.2(33)SXJ7
Affected: 12.2(33)SXJ8
Affected: 12.2(33)SXJ9
Affected: 12.2(33)SXJ10
Affected: 15.1(1)SG
Affected: 15.1(2)SG
Affected: 15.1(1)SG1
Affected: 15.1(1)SG2
Affected: 15.1(2)SG1
Affected: 15.1(2)SG2
Affected: 15.1(2)SG3
Affected: 15.1(2)SG4
Affected: 15.1(2)SG5
Affected: 15.1(2)SG6
Affected: 15.1(2)SG7
Affected: 15.1(2)SG8
Affected: 15.0(1)MR
Affected: 15.0(2)MR
Affected: 12.2(33)SCF
Affected: 12.2(33)SCF1
Affected: 12.2(33)SCF2
Affected: 12.2(33)SCF3
Affected: 12.2(33)SCF4
Affected: 12.2(33)SCF5
Affected: 15.2(4)M
Affected: 15.2(4)M1
Affected: 15.2(4)M2
Affected: 15.2(4)M4
Affected: 15.2(4)M3
Affected: 15.2(4)M5
Affected: 15.2(4)M8
Affected: 15.2(4)M10
Affected: 15.2(4)M7
Affected: 15.2(4)M6
Affected: 15.2(4)M9
Affected: 15.2(4)M6a
Affected: 15.2(4)M11
Affected: 12.2(33)SCE
Affected: 12.2(33)SCE1
Affected: 12.2(33)SCE2
Affected: 12.2(33)SCE3
Affected: 12.2(33)SCE4
Affected: 12.2(33)SCE5
Affected: 12.2(33)SCE6
Affected: 15.0(2)SG
Affected: 15.0(2)SG1
Affected: 15.0(2)SG2
Affected: 15.0(2)SG3
Affected: 15.0(2)SG4
Affected: 15.0(2)SG5
Affected: 15.0(2)SG6
Affected: 15.0(2)SG7
Affected: 15.0(2)SG8
Affected: 15.0(2)SG9
Affected: 15.0(2)SG10
Affected: 15.0(2)SG11
Affected: 12.4(24)MDB
Affected: 12.4(24)MDB1
Affected: 12.4(24)MDB3
Affected: 12.4(24)MDB4
Affected: 12.4(24)MDB5
Affected: 12.4(24)MDB6
Affected: 12.4(24)MDB7
Affected: 12.4(24)MDB5a
Affected: 12.4(24)MDB8
Affected: 12.4(24)MDB9
Affected: 12.4(24)MDB10
Affected: 12.4(24)MDB11
Affected: 12.4(24)MDB12
Affected: 12.4(24)MDB13
Affected: 12.4(24)MDB14
Affected: 12.4(24)MDB15
Affected: 12.4(24)MDB16
Affected: 12.4(24)MDB17
Affected: 12.4(24)MDB18
Affected: 12.4(24)MDB19
Affected: 12.2(33)IRG
Affected: 12.2(33)IRG1
Affected: 12.4(21a)JHC
Affected: 15.0(1)EX
Affected: 15.0(2)EX
Affected: 15.0(2)EX1
Affected: 15.0(2)EX2
Affected: 15.0(2)EX3
Affected: 15.0(2)EX4
Affected: 15.0(2)EX5
Affected: 15.0(2)EX8
Affected: 15.0(2a)EX5
Affected: 15.0(2)EX10
Affected: 15.0(2)EX11
Affected: 15.0(2)EX13
Affected: 15.0(2)EX12
Affected: 15.2(1)GC
Affected: 15.2(1)GC1
Affected: 15.2(1)GC2
Affected: 15.2(2)GC
Affected: 15.2(3)GC
Affected: 15.2(3)GC1
Affected: 15.2(4)GC
Affected: 15.2(4)GC1
Affected: 15.2(4)GC2
Affected: 15.2(4)GC3
Affected: 12.2(33)SCG
Affected: 12.2(33)SCG1
Affected: 12.2(33)SCG2
Affected: 12.2(33)SCG3
Affected: 12.2(33)SCG4
Affected: 12.2(33)SCG5
Affected: 12.2(33)SCG6
Affected: 12.2(33)SCG7
Affected: 12.2(33)IRH
Affected: 12.2(33)IRH1
Affected: 15.1(1)SY
Affected: 15.1(1)SY1
Affected: 15.1(2)SY
Affected: 15.1(2)SY1
Affected: 15.1(2)SY2
Affected: 15.1(1)SY2
Affected: 15.1(1)SY3
Affected: 15.1(2)SY3
Affected: 15.1(1)SY4
Affected: 15.1(2)SY4
Affected: 15.1(1)SY5
Affected: 15.1(2)SY5
Affected: 15.1(2)SY4a
Affected: 15.1(1)SY6
Affected: 15.1(2)SY6
Affected: 15.1(2)SY7
Affected: 15.1(2)SY8
Affected: 15.1(2)SY9
Affected: 15.1(2)SY10
Affected: 15.1(2)SY11
Affected: 15.1(2)SY12
Affected: 15.1(2)SY13
Affected: 15.1(2)SY14
Affected: 15.1(2)SY15
Affected: 15.1(2)SY16
Affected: 15.3(1)S
Affected: 15.3(2)S
Affected: 15.3(3)S
Affected: 15.3(1)S2
Affected: 15.3(1)S1
Affected: 15.3(2)S2
Affected: 15.3(2)S1
Affected: 15.3(3)S1
Affected: 15.3(3)S2
Affected: 15.3(3)S3
Affected: 15.3(3)S6
Affected: 15.3(3)S4
Affected: 15.3(3)S1a
Affected: 15.3(3)S5
Affected: 15.3(3)S7
Affected: 15.3(3)S8
Affected: 15.3(3)S9
Affected: 15.3(3)S10
Affected: 15.3(3)S8a
Affected: 15.4(1)T
Affected: 15.4(2)T
Affected: 15.4(1)T2
Affected: 15.4(1)T1
Affected: 15.4(1)T3
Affected: 15.4(2)T1
Affected: 15.4(2)T3
Affected: 15.4(2)T2
Affected: 15.4(1)T4
Affected: 15.4(2)T4
Affected: 12.2(33)SCH
Affected: 12.2(33)SCH1
Affected: 12.2(33)SCH2
Affected: 12.2(33)SCH0a
Affected: 12.2(33)SCH3
Affected: 12.2(33)SCH2a
Affected: 12.2(33)SCH4
Affected: 12.2(33)SCH5
Affected: 12.2(33)SCH6
Affected: 12.4(25e)JAL
Affected: 12.4(25e)JAL2
Affected: 15.0(2)EA
Affected: 15.0(2)EA1
Affected: 15.2(1)E
Affected: 15.2(2)E
Affected: 15.2(1)E1
Affected: 15.2(3)E
Affected: 15.2(1)E2
Affected: 15.2(1)E3
Affected: 15.2(2)E1
Affected: 15.2(4)E
Affected: 15.2(3)E1
Affected: 15.2(2)E2
Affected: 15.2(2a)E1
Affected: 15.2(2)E3
Affected: 15.2(2a)E2
Affected: 15.2(3)E2
Affected: 15.2(3a)E
Affected: 15.2(3)E3
Affected: 15.2(4)E1
Affected: 15.2(2)E4
Affected: 15.2(2)E5
Affected: 15.2(4)E2
Affected: 15.2(3)E4
Affected: 15.2(5)E
Affected: 15.2(4)E3
Affected: 15.2(2)E6
Affected: 15.2(5a)E
Affected: 15.2(5)E1
Affected: 15.2(5b)E
Affected: 15.2(2)E5a
Affected: 15.2(5c)E
Affected: 15.2(2)E5b
Affected: 15.2(5a)E1
Affected: 15.2(4)E4
Affected: 15.2(2)E7
Affected: 15.2(5)E2
Affected: 15.2(6)E
Affected: 15.2(4)E5
Affected: 15.2(5)E2c
Affected: 15.2(2)E8
Affected: 15.2(6)E0a
Affected: 15.2(6)E1
Affected: 15.2(6)E0c
Affected: 15.2(4)E6
Affected: 15.2(6)E2
Affected: 15.2(2)E9
Affected: 15.2(4)E7
Affected: 15.2(7)E
Affected: 15.2(2)E10
Affected: 15.2(4)E8
Affected: 15.2(6)E2a
Affected: 15.2(6)E2b
Affected: 15.2(7)E1
Affected: 15.2(7)E0a
Affected: 15.2(7)E0b
Affected: 15.2(7)E0s
Affected: 15.2(6)E3
Affected: 15.2(4)E9
Affected: 15.2(7)E2
Affected: 15.2(7a)E0b
Affected: 15.2(4)E10
Affected: 15.2(7)E3
Affected: 15.2(7)E1a
Affected: 15.2(7b)E0b
Affected: 15.2(7)E2a
Affected: 15.2(4)E10a
Affected: 15.2(7)E4
Affected: 15.2(7)E3k
Affected: 15.2(8)E
Affected: 15.2(8)E1
Affected: 15.2(7)E5
Affected: 15.2(7)E6
Affected: 15.2(8)E2
Affected: 15.2(4)E10d
Affected: 15.2(7)E7
Affected: 15.2(8)E3
Affected: 15.2(7)E8
Affected: 15.2(8)E4
Affected: 15.2(7)E9
Affected: 15.2(8)E5
Affected: 15.2(8)E6
Affected: 15.2(7)E10
Affected: 15.2(7)E11
Affected: 15.2(8)E7
Affected: 15.2(7)E12
Affected: 15.1(3)MRA
Affected: 15.1(3)MRA1
Affected: 15.1(3)MRA2
Affected: 15.1(3)MRA3
Affected: 15.1(3)MRA4
Affected: 15.1(3)SVB1
Affected: 15.1(3)SVB2
Affected: 15.2(4)JB5h
Affected: 15.4(1)S
Affected: 15.4(2)S
Affected: 15.4(3)S
Affected: 15.4(1)S1
Affected: 15.4(1)S2
Affected: 15.4(2)S1
Affected: 15.4(1)S3
Affected: 15.4(3)S1
Affected: 15.4(2)S2
Affected: 15.4(3)S2
Affected: 15.4(3)S3
Affected: 15.4(1)S4
Affected: 15.4(2)S3
Affected: 15.4(2)S4
Affected: 15.4(3)S4
Affected: 15.4(3)S5
Affected: 15.4(3)S6
Affected: 15.4(3)S7
Affected: 15.4(3)S6a
Affected: 15.4(3)S8
Affected: 15.4(3)S9
Affected: 15.4(3)S10
Affected: 15.3(3)M
Affected: 15.3(3)M1
Affected: 15.3(3)M2
Affected: 15.3(3)M3
Affected: 15.3(3)M5
Affected: 15.3(3)M4
Affected: 15.3(3)M6
Affected: 15.3(3)M7
Affected: 15.3(3)M8
Affected: 15.3(3)M9
Affected: 15.3(3)M10
Affected: 15.3(3)M8a
Affected: 15.0(2)EZ
Affected: 15.1(3)SVD
Affected: 15.1(3)SVD1
Affected: 15.1(3)SVD2
Affected: 15.2(1)EY
Affected: 15.0(2)EJ
Affected: 15.0(2)EJ1
Affected: 15.2(1)SY
Affected: 15.2(1)SY1
Affected: 15.2(1)SY0a
Affected: 15.2(1)SY2
Affected: 15.2(2)SY
Affected: 15.2(1)SY1a
Affected: 15.2(2)SY1
Affected: 15.2(2)SY2
Affected: 15.2(1)SY3
Affected: 15.2(1)SY4
Affected: 15.2(2)SY3
Affected: 15.2(1)SY5
Affected: 15.2(1)SY6
Affected: 15.2(1)SY7
Affected: 15.2(1)SY8
Affected: 15.2(5)EX
Affected: 15.1(3)SVF
Affected: 15.1(3)SVF1
Affected: 15.1(3)SVE
Affected: 15.0(2)EK
Affected: 15.0(2)EK1
Affected: 15.4(1)CG
Affected: 15.4(1)CG1
Affected: 15.4(2)CG
Affected: 15.5(1)S
Affected: 15.5(2)S
Affected: 15.5(1)S1
Affected: 15.5(3)S
Affected: 15.5(1)S2
Affected: 15.5(1)S3
Affected: 15.5(2)S1
Affected: 15.5(2)S2
Affected: 15.5(3)S1
Affected: 15.5(3)S1a
Affected: 15.5(2)S3
Affected: 15.5(3)S2
Affected: 15.5(3)S0a
Affected: 15.5(3)S3
Affected: 15.5(1)S4
Affected: 15.5(2)S4
Affected: 15.5(3)S4
Affected: 15.5(3)S5
Affected: 15.5(3)S6
Affected: 15.5(3)S6a
Affected: 15.5(3)S7
Affected: 15.5(3)S6b
Affected: 15.5(3)S8
Affected: 15.5(3)S9
Affected: 15.5(3)S10
Affected: 15.5(3)S9a
Affected: 15.1(3)SVG
Affected: 15.2(2)EB
Affected: 15.2(2)EB1
Affected: 15.2(2)EB2
Affected: 15.2(6)EB
Affected: 15.5(1)T
Affected: 15.5(1)T1
Affected: 15.5(2)T
Affected: 15.5(1)T2
Affected: 15.5(1)T3
Affected: 15.5(2)T1
Affected: 15.5(2)T2
Affected: 15.5(2)T3
Affected: 15.5(2)T4
Affected: 15.5(1)T4
Affected: 15.2(2)EA
Affected: 15.2(2)EA1
Affected: 15.2(2)EA2
Affected: 15.2(3)EA
Affected: 15.2(4)EA
Affected: 15.2(4)EA1
Affected: 15.2(2)EA3
Affected: 15.2(4)EA3
Affected: 15.2(5)EA
Affected: 15.2(4)EA4
Affected: 15.2(4)EA5
Affected: 15.2(4)EA6
Affected: 15.2(4)EA7
Affected: 15.2(4)EA8
Affected: 15.2(4)EA9
Affected: 15.2(4)EA9a
Affected: 15.5(3)M
Affected: 15.5(3)M1
Affected: 15.5(3)M0a
Affected: 15.5(3)M2
Affected: 15.5(3)M3
Affected: 15.5(3)M4
Affected: 15.5(3)M4a
Affected: 15.5(3)M5
Affected: 15.5(3)M6
Affected: 15.5(3)M7
Affected: 15.5(3)M6a
Affected: 15.5(3)M8
Affected: 15.5(3)M9
Affected: 15.5(3)M10
Affected: 12.2(33)SCI
Affected: 12.2(33)SCI1
Affected: 12.2(33)SCI1a
Affected: 12.2(33)SCI2
Affected: 12.2(33)SCI3
Affected: 12.2(33)SCI2a
Affected: 15.5(3)SN
Affected: 15.0(2)SQD
Affected: 15.0(2)SQD1
Affected: 15.0(2)SQD2
Affected: 15.0(2)SQD3
Affected: 15.0(2)SQD4
Affected: 15.0(2)SQD5
Affected: 15.0(2)SQD6
Affected: 15.0(2)SQD7
Affected: 15.0(2)SQD8
Affected: 15.6(1)S
Affected: 15.6(2)S
Affected: 15.6(2)S1
Affected: 15.6(1)S1
Affected: 15.6(1)S2
Affected: 15.6(2)S2
Affected: 15.6(1)S3
Affected: 15.6(2)S3
Affected: 15.6(1)S4
Affected: 15.6(2)S4
Affected: 15.6(1)T
Affected: 15.6(2)T
Affected: 15.6(1)T0a
Affected: 15.6(1)T1
Affected: 15.6(2)T1
Affected: 15.6(1)T2
Affected: 15.6(2)T2
Affected: 15.6(1)T3
Affected: 15.6(2)T3
Affected: 15.3(1)SY
Affected: 15.3(1)SY1
Affected: 15.3(1)SY2
Affected: 15.3(3)JNC2
Affected: 15.3(3)JNC3
Affected: 12.2(33)SCJ
Affected: 12.2(33)SCJ1a
Affected: 12.2(33)SCJ2
Affected: 12.2(33)SCJ2a
Affected: 12.2(33)SCJ2b
Affected: 12.2(33)SCJ2c
Affected: 12.2(33)SCJ3
Affected: 12.2(33)SCJ4
Affected: 15.6(2)SP
Affected: 15.6(2)SP1
Affected: 15.6(2)SP2
Affected: 15.6(2)SP3
Affected: 15.6(2)SP4
Affected: 15.6(2)SP5
Affected: 15.6(2)SP6
Affected: 15.6(2)SP7
Affected: 15.6(2)SP8
Affected: 15.6(2)SP9
Affected: 15.6(2)SN
Affected: 15.6(3)M
Affected: 15.6(3)M1
Affected: 15.6(3)M0a
Affected: 15.6(3)M1b
Affected: 15.6(3)M2
Affected: 15.6(3)M2a
Affected: 15.6(3)M3
Affected: 15.6(3)M3a
Affected: 15.6(3)M4
Affected: 15.6(3)M5
Affected: 15.6(3)M6
Affected: 15.6(3)M7
Affected: 15.6(3)M6a
Affected: 15.6(3)M6b
Affected: 15.6(3)M8
Affected: 15.6(3)M9
Affected: 15.1(3)SVJ2
Affected: 15.2(4)EC1
Affected: 15.2(4)EC2
Affected: 15.3(3)JPC100
Affected: 15.4(1)SY
Affected: 15.4(1)SY1
Affected: 15.4(1)SY2
Affected: 15.4(1)SY3
Affected: 15.4(1)SY4
Affected: 15.5(1)SY
Affected: 15.5(1)SY1
Affected: 15.5(1)SY2
Affected: 15.5(1)SY3
Affected: 15.5(1)SY4
Affected: 15.5(1)SY5
Affected: 15.5(1)SY6
Affected: 15.5(1)SY7
Affected: 15.5(1)SY8
Affected: 15.5(1)SY9
Affected: 15.5(1)SY10
Affected: 15.5(1)SY11
Affected: 15.5(1)SY12
Affected: 15.5(1)SY13
Affected: 15.5(1)SY14
Affected: 15.5(1)SY15
Affected: 15.7(3)M
Affected: 15.7(3)M1
Affected: 15.7(3)M0a
Affected: 15.7(3)M3
Affected: 15.7(3)M2
Affected: 15.7(3)M4
Affected: 15.7(3)M5
Affected: 15.7(3)M4a
Affected: 15.7(3)M4b
Affected: 15.7(3)M6
Affected: 15.7(3)M7
Affected: 15.7(3)M8
Affected: 15.7(3)M9
Affected: 15.8(3)M
Affected: 15.8(3)M1
Affected: 15.8(3)M0a
Affected: 15.8(3)M0b
Affected: 15.8(3)M2
Affected: 15.8(3)M1a
Affected: 15.8(3)M3
Affected: 15.8(3)M2a
Affected: 15.8(3)M4
Affected: 15.8(3)M3a
Affected: 15.8(3)M3b
Affected: 15.8(3)M5
Affected: 15.8(3)M6
Affected: 15.8(3)M7
Affected: 15.8(3)M8
Affected: 15.8(3)M9
Affected: 15.9(3)M
Affected: 15.9(3)M1
Affected: 15.9(3)M0a
Affected: 15.9(3)M2
Affected: 15.9(3)M3
Affected: 15.9(3)M2a
Affected: 15.9(3)M3a
Affected: 15.9(3)M4
Affected: 15.9(3)M3b
Affected: 15.9(3)M5
Affected: 15.9(3)M4a
Affected: 15.9(3)M6
Affected: 15.9(3)M7
Affected: 15.9(3)M6a
Affected: 15.9(3)M6b
Affected: 15.9(3)M8
Affected: 15.9(3)M7a
Affected: 15.9(3)M9
Affected: 15.9(3)M8b
Affected: 15.9(3)M10
Affected: 15.9(3)M11
Create a notification for this product.
    Cisco Cisco IOS XR Software Affected: 6.5.1
Affected: 6.5.2
Affected: 6.5.3
Affected: 6.6.2
Affected: 6.6.3
Affected: 6.6.25
Affected: 6.7.1
Affected: 6.7.2
Affected: 6.7.3
Affected: 6.8.1
Affected: 6.8.2
Affected: 6.9.1
Affected: 6.9.2
Create a notification for this product.
    Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.8.1
Affected: 9.8.1.5
Affected: 9.8.1.7
Affected: 9.8.2
Affected: 9.8.2.8
Affected: 9.8.2.14
Affected: 9.8.2.15
Affected: 9.8.2.17
Affected: 9.8.2.20
Affected: 9.8.2.24
Affected: 9.8.2.26
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.35
Affected: 9.8.2.38
Affected: 9.8.3.8
Affected: 9.8.3.11
Affected: 9.8.3.14
Affected: 9.8.3.16
Affected: 9.8.3.18
Affected: 9.8.3.21
Affected: 9.8.3
Affected: 9.8.3.26
Affected: 9.8.3.29
Affected: 9.8.4
Affected: 9.8.4.3
Affected: 9.8.4.7
Affected: 9.8.4.8
Affected: 9.8.4.10
Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.2.45
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.1
Affected: 9.12.1.2
Affected: 9.12.1.3
Affected: 9.12.2
Affected: 9.12.2.4
Affected: 9.12.2.5
Affected: 9.12.2.9
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.16.4.67
Affected: 9.16.4.70
Affected: 9.16.4.71
Affected: 9.16.4.76
Affected: 9.16.4.82
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Affected: 9.17.1.45
Affected: 9.17.1.46
Affected: 9.18.1
Affected: 9.18.1.3
Affected: 9.18.2
Affected: 9.18.2.5
Affected: 9.18.2.7
Affected: 9.18.2.8
Affected: 9.18.3
Affected: 9.18.3.39
Affected: 9.18.3.46
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.18.3.56
Affected: 9.18.4
Affected: 9.18.4.5
Affected: 9.18.4.8
Affected: 9.18.4.22
Affected: 9.18.4.24
Affected: 9.18.4.29
Affected: 9.18.4.34
Affected: 9.18.4.40
Affected: 9.18.4.47
Affected: 9.18.4.50
Affected: 9.18.4.52
Affected: 9.18.4.53
Affected: 9.19.1
Affected: 9.19.1.5
Affected: 9.19.1.9
Affected: 9.19.1.12
Affected: 9.19.1.18
Affected: 9.19.1.22
Affected: 9.19.1.24
Affected: 9.19.1.27
Affected: 9.19.1.28
Affected: 9.19.1.31
Affected: 9.19.1.37
Affected: 9.19.1.38
Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.20.3.4
Affected: 9.20.3.7
Affected: 9.20.3.9
Affected: 9.20.3.10
Affected: 9.20.3.13
Affected: 9.22.1.1
Affected: 9.22.1.3
Affected: 9.22.1.2
Affected: 9.22.1.6
Affected: 9.23.1
Create a notification for this product.
    Cisco Cisco IOS XE Software Affected: 3.2.0SG
Affected: 3.2.1SG
Affected: 3.2.2SG
Affected: 3.2.3SG
Affected: 3.2.4SG
Affected: 3.2.5SG
Affected: 3.2.6SG
Affected: 3.2.7SG
Affected: 3.2.8SG
Affected: 3.2.9SG
Affected: 3.2.10SG
Affected: 3.2.11SG
Affected: 3.7.0S
Affected: 3.7.1S
Affected: 3.7.2S
Affected: 3.7.3S
Affected: 3.7.4S
Affected: 3.7.5S
Affected: 3.7.6S
Affected: 3.7.7S
Affected: 3.7.4aS
Affected: 3.7.2tS
Affected: 3.7.0bS
Affected: 3.7.1aS
Affected: 3.3.0SG
Affected: 3.3.2SG
Affected: 3.3.1SG
Affected: 3.8.0S
Affected: 3.8.1S
Affected: 3.8.2S
Affected: 3.9.1S
Affected: 3.9.0S
Affected: 3.9.2S
Affected: 3.9.1aS
Affected: 3.9.0aS
Affected: 3.2.0SE
Affected: 3.2.1SE
Affected: 3.2.2SE
Affected: 3.2.3SE
Affected: 3.3.0SE
Affected: 3.3.1SE
Affected: 3.3.2SE
Affected: 3.3.3SE
Affected: 3.3.4SE
Affected: 3.3.5SE
Affected: 3.4.0SG
Affected: 3.4.2SG
Affected: 3.4.1SG
Affected: 3.4.3SG
Affected: 3.4.4SG
Affected: 3.4.5SG
Affected: 3.4.6SG
Affected: 3.4.7SG
Affected: 3.4.8SG
Affected: 3.5.0E
Affected: 3.5.1E
Affected: 3.5.2E
Affected: 3.5.3E
Affected: 3.11.1S
Affected: 3.11.2S
Affected: 3.11.0S
Affected: 3.11.3S
Affected: 3.11.4S
Affected: 3.12.0S
Affected: 3.12.1S
Affected: 3.12.2S
Affected: 3.12.3S
Affected: 3.12.0aS
Affected: 3.12.4S
Affected: 3.13.0S
Affected: 3.13.1S
Affected: 3.13.2S
Affected: 3.13.3S
Affected: 3.13.4S
Affected: 3.13.5S
Affected: 3.13.2aS
Affected: 3.13.0aS
Affected: 3.13.5aS
Affected: 3.13.6S
Affected: 3.13.7S
Affected: 3.13.6aS
Affected: 3.13.7aS
Affected: 3.13.8S
Affected: 3.13.9S
Affected: 3.13.10S
Affected: 3.6.0E
Affected: 3.6.1E
Affected: 3.6.2aE
Affected: 3.6.2E
Affected: 3.6.3E
Affected: 3.6.4E
Affected: 3.6.5E
Affected: 3.6.6E
Affected: 3.6.5aE
Affected: 3.6.5bE
Affected: 3.6.7E
Affected: 3.6.8E
Affected: 3.6.7bE
Affected: 3.6.9E
Affected: 3.6.10E
Affected: 3.14.0S
Affected: 3.14.1S
Affected: 3.14.2S
Affected: 3.14.3S
Affected: 3.14.4S
Affected: 3.15.0S
Affected: 3.15.1S
Affected: 3.15.2S
Affected: 3.15.1cS
Affected: 3.15.3S
Affected: 3.15.4S
Affected: 3.3.0SQ
Affected: 3.3.1SQ
Affected: 3.4.0SQ
Affected: 3.4.1SQ
Affected: 3.7.0E
Affected: 3.7.1E
Affected: 3.7.2E
Affected: 3.7.3E
Affected: 3.7.4E
Affected: 3.7.5E
Affected: 3.5.0SQ
Affected: 3.5.1SQ
Affected: 3.5.2SQ
Affected: 3.5.3SQ
Affected: 3.5.4SQ
Affected: 3.5.5SQ
Affected: 3.5.6SQ
Affected: 3.5.7SQ
Affected: 3.5.8SQ
Affected: 3.16.0S
Affected: 3.16.1S
Affected: 3.16.1aS
Affected: 3.16.2S
Affected: 3.16.2aS
Affected: 3.16.0cS
Affected: 3.16.3S
Affected: 3.16.2bS
Affected: 3.16.3aS
Affected: 3.16.4S
Affected: 3.16.4aS
Affected: 3.16.4bS
Affected: 3.16.5S
Affected: 3.16.4dS
Affected: 3.16.6S
Affected: 3.16.7S
Affected: 3.16.6bS
Affected: 3.16.7aS
Affected: 3.16.7bS
Affected: 3.16.8S
Affected: 3.16.9S
Affected: 3.16.10S
Affected: 3.17.0S
Affected: 3.17.1S
Affected: 3.17.2S
Affected: 3.17.1aS
Affected: 3.17.3S
Affected: 3.17.4S
Affected: 16.1.1
Affected: 16.1.2
Affected: 16.1.3
Affected: 16.2.1
Affected: 16.2.2
Affected: 3.8.0E
Affected: 3.8.1E
Affected: 3.8.2E
Affected: 3.8.3E
Affected: 3.8.4E
Affected: 3.8.5E
Affected: 3.8.5aE
Affected: 3.8.6E
Affected: 3.8.7E
Affected: 3.8.8E
Affected: 3.8.9E
Affected: 3.8.10E
Affected: 16.3.1
Affected: 16.3.2
Affected: 16.3.3
Affected: 16.3.1a
Affected: 16.3.4
Affected: 16.3.5
Affected: 16.3.5b
Affected: 16.3.6
Affected: 16.3.7
Affected: 16.3.8
Affected: 16.3.9
Affected: 16.3.10
Affected: 16.3.11
Affected: 16.4.1
Affected: 16.4.2
Affected: 16.4.3
Affected: 16.5.1
Affected: 16.5.1a
Affected: 16.5.1b
Affected: 16.5.2
Affected: 16.5.3
Affected: 3.18.0aS
Affected: 3.18.0S
Affected: 3.18.1S
Affected: 3.18.2S
Affected: 3.18.3S
Affected: 3.18.4S
Affected: 3.18.0SP
Affected: 3.18.1SP
Affected: 3.18.1aSP
Affected: 3.18.1bSP
Affected: 3.18.1cSP
Affected: 3.18.2SP
Affected: 3.18.2aSP
Affected: 3.18.3SP
Affected: 3.18.4SP
Affected: 3.18.3aSP
Affected: 3.18.3bSP
Affected: 3.18.5SP
Affected: 3.18.6SP
Affected: 3.18.7SP
Affected: 3.18.8aSP
Affected: 3.18.9SP
Affected: 3.9.0E
Affected: 3.9.1E
Affected: 3.9.2E
Affected: 16.6.1
Affected: 16.6.2
Affected: 16.6.3
Affected: 16.6.4
Affected: 16.6.5
Affected: 16.6.4a
Affected: 16.6.5a
Affected: 16.6.6
Affected: 16.6.7
Affected: 16.6.8
Affected: 16.6.9
Affected: 16.6.10
Affected: 16.7.1
Affected: 16.7.1a
Affected: 16.7.1b
Affected: 16.7.2
Affected: 16.7.3
Affected: 16.7.4
Affected: 16.8.1
Affected: 16.8.1a
Affected: 16.8.1b
Affected: 16.8.1s
Affected: 16.8.1c
Affected: 16.8.1d
Affected: 16.8.2
Affected: 16.8.1e
Affected: 16.8.3
Affected: 16.9.1
Affected: 16.9.2
Affected: 16.9.1a
Affected: 16.9.1b
Affected: 16.9.1s
Affected: 16.9.3
Affected: 16.9.4
Affected: 16.9.3a
Affected: 16.9.5
Affected: 16.9.5f
Affected: 16.9.6
Affected: 16.9.7
Affected: 16.9.8
Affected: 16.10.1
Affected: 16.10.1a
Affected: 16.10.1b
Affected: 16.10.1s
Affected: 16.10.1c
Affected: 16.10.1e
Affected: 16.10.1d
Affected: 16.10.2
Affected: 16.10.1f
Affected: 16.10.1g
Affected: 16.10.3
Affected: 3.10.0E
Affected: 3.10.1E
Affected: 3.10.0cE
Affected: 3.10.2E
Affected: 3.10.3E
Affected: 16.11.1
Affected: 16.11.1a
Affected: 16.11.1b
Affected: 16.11.2
Affected: 16.11.1s
Affected: 16.12.1
Affected: 16.12.1s
Affected: 16.12.1a
Affected: 16.12.1c
Affected: 16.12.1w
Affected: 16.12.2
Affected: 16.12.1y
Affected: 16.12.2a
Affected: 16.12.3
Affected: 16.12.8
Affected: 16.12.2s
Affected: 16.12.1x
Affected: 16.12.1t
Affected: 16.12.4
Affected: 16.12.3s
Affected: 16.12.3a
Affected: 16.12.4a
Affected: 16.12.5
Affected: 16.12.6
Affected: 16.12.1z1
Affected: 16.12.5a
Affected: 16.12.5b
Affected: 16.12.1z2
Affected: 16.12.6a
Affected: 16.12.7
Affected: 16.12.9
Affected: 16.12.10
Affected: 16.12.10a
Affected: 16.12.11
Affected: 16.12.12
Affected: 16.12.13
Affected: 3.11.0E
Affected: 3.11.1E
Affected: 3.11.2E
Affected: 3.11.3E
Affected: 3.11.1aE
Affected: 3.11.4E
Affected: 3.11.3aE
Affected: 3.11.5E
Affected: 3.11.6E
Affected: 3.11.7E
Affected: 3.11.8E
Affected: 3.11.9E
Affected: 3.11.10E
Affected: 3.11.11E
Affected: 3.11.12E
Affected: 17.1.1
Affected: 17.1.1a
Affected: 17.1.1s
Affected: 17.1.1t
Affected: 17.1.3
Affected: 17.2.1
Affected: 17.2.1r
Affected: 17.2.1a
Affected: 17.2.1v
Affected: 17.2.2
Affected: 17.2.3
Affected: 17.3.1
Affected: 17.3.2
Affected: 17.3.3
Affected: 17.3.1a
Affected: 17.3.1w
Affected: 17.3.2a
Affected: 17.3.1x
Affected: 17.3.1z
Affected: 17.3.4
Affected: 17.3.5
Affected: 17.3.4a
Affected: 17.3.6
Affected: 17.3.4b
Affected: 17.3.4c
Affected: 17.3.5a
Affected: 17.3.5b
Affected: 17.3.7
Affected: 17.3.8
Affected: 17.3.8a
Affected: 17.4.1
Affected: 17.4.2
Affected: 17.4.1a
Affected: 17.4.1b
Affected: 17.4.2a
Affected: 17.5.1
Affected: 17.5.1a
Affected: 17.6.1
Affected: 17.6.2
Affected: 17.6.1w
Affected: 17.6.1a
Affected: 17.6.1x
Affected: 17.6.3
Affected: 17.6.1y
Affected: 17.6.1z
Affected: 17.6.3a
Affected: 17.6.4
Affected: 17.6.1z1
Affected: 17.6.5
Affected: 17.6.6
Affected: 17.6.6a
Affected: 17.6.5a
Affected: 17.6.7
Affected: 17.6.8
Affected: 17.6.8a
Affected: 17.7.1
Affected: 17.7.1a
Affected: 17.7.1b
Affected: 17.7.2
Affected: 17.10.1
Affected: 17.10.1a
Affected: 17.10.1b
Affected: 17.8.1
Affected: 17.8.1a
Affected: 17.9.1
Affected: 17.9.1w
Affected: 17.9.2
Affected: 17.9.1a
Affected: 17.9.1x
Affected: 17.9.1y
Affected: 17.9.3
Affected: 17.9.2a
Affected: 17.9.1x1
Affected: 17.9.3a
Affected: 17.9.4
Affected: 17.9.1y1
Affected: 17.9.5
Affected: 17.9.4a
Affected: 17.9.5a
Affected: 17.9.5b
Affected: 17.9.6
Affected: 17.9.6a
Affected: 17.9.7
Affected: 17.9.5e
Affected: 17.9.5f
Affected: 17.9.7b
Affected: 17.11.1
Affected: 17.11.1a
Affected: 17.12.1
Affected: 17.12.1w
Affected: 17.12.1a
Affected: 17.12.1x
Affected: 17.12.2
Affected: 17.12.3
Affected: 17.12.2a
Affected: 17.12.1y
Affected: 17.12.1z
Affected: 17.12.4
Affected: 17.12.3a
Affected: 17.12.1z1
Affected: 17.12.1z2
Affected: 17.12.4a
Affected: 17.12.5
Affected: 17.12.4b
Affected: 17.12.1z3
Affected: 17.12.5a
Affected: 17.12.1z4
Affected: 17.12.5c
Affected: 17.13.1
Affected: 17.13.1a
Affected: 17.14.1
Affected: 17.14.1a
Affected: 17.11.99SW
Affected: 17.15.1
Affected: 17.15.1w
Affected: 17.15.1a
Affected: 17.15.2
Affected: 17.15.1b
Affected: 17.15.1x
Affected: 17.15.1z
Affected: 17.15.3
Affected: 17.15.2c
Affected: 17.15.2a
Affected: 17.15.1y
Affected: 17.15.2b
Affected: 17.16.1
Affected: 17.16.1a
Affected: 17.17.1
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.2.3.3
Affected: 6.2.3.4
Affected: 6.2.3.5
Affected: 6.2.3.6
Affected: 6.2.3.7
Affected: 6.2.3.8
Affected: 6.2.3.10
Affected: 6.2.3.11
Affected: 6.2.3.9
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.2.3.14
Affected: 6.2.3.15
Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0
Affected: 6.4.0.1
Affected: 6.4.0.3
Affected: 6.4.0.2
Affected: 6.4.0.4
Affected: 6.4.0.5
Affected: 6.4.0.6
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.0.6.3
Affected: 7.0.7
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.2.0
Affected: 7.2.0.1
Affected: 7.2.1
Affected: 7.2.2
Affected: 7.2.3
Affected: 7.2.4
Affected: 7.2.4.1
Affected: 7.2.5
Affected: 7.2.5.1
Affected: 7.2.6
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.2.8
Affected: 7.2.8.1
Affected: 7.2.9
Affected: 7.3.0
Affected: 7.3.1
Affected: 7.3.1.1
Affected: 7.3.1.2
Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.4.2.1
Affected: 7.4.2.2
Affected: 7.6.0
Affected: 7.7.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20363",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-25T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-26T03:55:14.410Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2g"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1g"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX2"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX3"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CX"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2g"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2k"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2m"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2j"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2l"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZG"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH9"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH8"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH10"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH6"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA7"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8d"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI9"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EW"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA6"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA5"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA10"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA8"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA11"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA9"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA14"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA4"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA7"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA12"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA13"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX2d"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YH"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG5"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21)BC"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC10"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(1a)BW"
            },
            {
              "status": "affected",
              "version": "12.3(11)YJ"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(37)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(46)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY"
            },
            {
              "status": "affected",
              "version": "12.2(46)EY"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(44)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(37)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA6"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MR"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR"
            },
            {
              "status": "affected",
              "version": "12.4(9)MR"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR3"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(25)FX"
            },
            {
              "status": "affected",
              "version": "12.2(25)FY"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX7"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX12"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX10"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX6"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX11"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX8"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11b"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11a"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3x"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB20"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB18"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB21"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW6"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW5"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW7"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8a"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW9"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG3"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG5"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG1"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA1"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA7"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA9"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD10"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD9"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD8"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(14)XK"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB2"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC"
            },
            {
              "status": "affected",
              "version": "12.2(25)FZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2a"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ8"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM"
            },
            {
              "status": "affected",
              "version": "12.4(15)XN"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(40)XO"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA3"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA2"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL2"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMB"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JX"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JY"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JY"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ6"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ7"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDC"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB6"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHA"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDE"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEE"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHC"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E12"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY15"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            }
          ]
        },
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            }
          ]
        },
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "16.12.13"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "3.11.12E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.7"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.9.5f"
            },
            {
              "status": "affected",
              "version": "17.9.7b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.5"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.12.1z3"
            },
            {
              "status": "affected",
              "version": "17.12.5a"
            },
            {
              "status": "affected",
              "version": "17.12.1z4"
            },
            {
              "status": "affected",
              "version": "17.12.5c"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.1x"
            },
            {
              "status": "affected",
              "version": "17.15.1z"
            },
            {
              "status": "affected",
              "version": "17.15.3"
            },
            {
              "status": "affected",
              "version": "17.15.2c"
            },
            {
              "status": "affected",
              "version": "17.15.2a"
            },
            {
              "status": "affected",
              "version": "17.15.1y"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            },
            {
              "status": "affected",
              "version": "17.17.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. \r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device.\r\n\r For more information about this vulnerability, see the Details [\"#details\"] section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "Heap-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-25T16:12:55.674Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-http-code-exec-WmfP3h3O",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-code-exec-WmfP3h3O"
        }
      ],
      "source": {
        "advisory": "cisco-sa-http-code-exec-WmfP3h3O",
        "defects": [
          "CSCwo18850",
          "CSCwo49562",
          "CSCwo35704",
          "CSCwo35779"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20363",
    "datePublished": "2025-09-25T16:12:55.674Z",
    "dateReserved": "2024-10-10T19:15:13.258Z",
    "dateUpdated": "2025-09-26T03:55:14.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20362 (GCVE-0-2025-20362)

Vulnerability from cvelistv5 – Published: 2025-09-25 16:12 – Updated: 2025-11-05 21:04
VLAI?
Summary
Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software ["#fs"] section of this advisory. A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication.
CWE
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Secure Firewall Adaptive Security Appliance (ASA) Software Affected: 9.8.1
Affected: 9.8.1.5
Affected: 9.8.1.7
Affected: 9.8.2
Affected: 9.8.2.8
Affected: 9.8.2.14
Affected: 9.8.2.15
Affected: 9.8.2.17
Affected: 9.8.2.20
Affected: 9.8.2.24
Affected: 9.8.2.26
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.35
Affected: 9.8.2.38
Affected: 9.8.3.8
Affected: 9.8.3.11
Affected: 9.8.3.14
Affected: 9.8.3.16
Affected: 9.8.3.18
Affected: 9.8.3.21
Affected: 9.8.3
Affected: 9.8.3.26
Affected: 9.8.3.29
Affected: 9.8.4
Affected: 9.8.4.3
Affected: 9.8.4.7
Affected: 9.8.4.8
Affected: 9.8.4.10
Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.2.45
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.1
Affected: 9.12.1.2
Affected: 9.12.1.3
Affected: 9.12.2
Affected: 9.12.2.4
Affected: 9.12.2.5
Affected: 9.12.2.9
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.16.4.67
Affected: 9.16.4.70
Affected: 9.16.4.71
Affected: 9.16.4.76
Affected: 9.16.4.82
Affected: 9.16.4.84
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Affected: 9.17.1.45
Affected: 9.17.1.46
Affected: 9.18.1
Affected: 9.18.1.3
Affected: 9.18.2
Affected: 9.18.2.5
Affected: 9.18.2.7
Affected: 9.18.2.8
Affected: 9.18.3
Affected: 9.18.3.39
Affected: 9.18.3.46
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.18.3.56
Affected: 9.18.4
Affected: 9.18.4.5
Affected: 9.18.4.8
Affected: 9.18.4.22
Affected: 9.18.4.24
Affected: 9.18.4.29
Affected: 9.18.4.34
Affected: 9.18.4.40
Affected: 9.18.4.47
Affected: 9.18.4.50
Affected: 9.18.4.52
Affected: 9.18.4.53
Affected: 9.18.4.57
Affected: 9.18.4.66
Affected: 9.19.1
Affected: 9.19.1.5
Affected: 9.19.1.9
Affected: 9.19.1.12
Affected: 9.19.1.18
Affected: 9.19.1.22
Affected: 9.19.1.24
Affected: 9.19.1.27
Affected: 9.19.1.28
Affected: 9.19.1.31
Affected: 9.19.1.37
Affected: 9.19.1.38
Affected: 9.19.1.42
Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.20.3.4
Affected: 9.20.3.7
Affected: 9.20.3.9
Affected: 9.20.3.10
Affected: 9.20.3.13
Affected: 9.20.3.16
Affected: 9.20.3.20
Affected: 9.20.4
Affected: 9.20.4.7
Affected: 9.22.1.1
Affected: 9.22.1.3
Affected: 9.22.1.2
Affected: 9.22.1.6
Affected: 9.22.2
Affected: 9.22.2.4
Affected: 9.22.2.9
Affected: 9.22.2.13
Affected: 9.23.1
Affected: 9.23.1.3
Affected: 9.23.1.7
Affected: 9.23.1.13
Create a notification for this product.
    Cisco Cisco Secure Firewall Threat Defense (FTD) Software Affected: 6.2.3
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.2.3.3
Affected: 6.2.3.4
Affected: 6.2.3.5
Affected: 6.2.3.6
Affected: 6.2.3.7
Affected: 6.2.3.8
Affected: 6.2.3.10
Affected: 6.2.3.11
Affected: 6.2.3.9
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.2.3.14
Affected: 6.2.3.15
Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0
Affected: 6.4.0.1
Affected: 6.4.0.3
Affected: 6.4.0.2
Affected: 6.4.0.4
Affected: 6.4.0.5
Affected: 6.4.0.6
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.0.6.3
Affected: 7.0.7
Affected: 7.0.8
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.2.0
Affected: 7.2.0.1
Affected: 7.2.1
Affected: 7.2.2
Affected: 7.2.3
Affected: 7.2.4
Affected: 7.2.4.1
Affected: 7.2.5
Affected: 7.2.5.1
Affected: 7.2.6
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.2.8
Affected: 7.2.8.1
Affected: 7.2.9
Affected: 7.2.10
Affected: 7.3.0
Affected: 7.3.1
Affected: 7.3.1.1
Affected: 7.3.1.2
Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.4.2.1
Affected: 7.4.2.2
Affected: 7.4.2.3
Affected: 7.6.0
Affected: 7.6.1
Affected: 7.6.2
Affected: 7.7.0
Affected: 7.7.10
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20362",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-26T03:55:16.318925Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-09-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20362"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:45:16.963Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20362"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-09-25T00:00:00+00:00",
            "value": "CVE-2025-20362 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Secure Firewall Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.16.4.84"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.18.4.57"
            },
            {
              "status": "affected",
              "version": "9.18.4.66"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.19.1.42"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.20.3.16"
            },
            {
              "status": "affected",
              "version": "9.20.3.20"
            },
            {
              "status": "affected",
              "version": "9.20.4"
            },
            {
              "status": "affected",
              "version": "9.20.4.7"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.22.2"
            },
            {
              "status": "affected",
              "version": "9.22.2.4"
            },
            {
              "status": "affected",
              "version": "9.22.2.9"
            },
            {
              "status": "affected",
              "version": "9.22.2.13"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            },
            {
              "status": "affected",
              "version": "9.23.1.3"
            },
            {
              "status": "affected",
              "version": "9.23.1.7"
            },
            {
              "status": "affected",
              "version": "9.23.1.13"
            }
          ]
        },
        {
          "product": "Cisco Secure Firewall Threat Defense (FTD) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.2.10"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.3"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            },
            {
              "status": "affected",
              "version": "7.7.10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software [\"#fs\"] section of this advisory.\r\n\r A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication.\r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is aware of attempted exploitation of this vulnerability. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "Missing Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T21:04:44.143Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-webvpn-YROOTUW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-webvpn-YROOTUW",
        "defects": [
          "CSCwq79815"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20362",
    "datePublished": "2025-09-25T16:12:35.916Z",
    "dateReserved": "2024-10-10T19:15:13.258Z",
    "dateUpdated": "2025-11-05T21:04:44.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-20333 (GCVE-0-2025-20333)

Vulnerability from cvelistv5 – Published: 2025-09-25 16:12 – Updated: 2025-11-05 21:03
VLAI?
Summary
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Secure Firewall Adaptive Security Appliance (ASA) Software Affected: 9.8.1
Affected: 9.8.1.5
Affected: 9.8.1.7
Affected: 9.8.2
Affected: 9.8.2.8
Affected: 9.8.2.14
Affected: 9.8.2.15
Affected: 9.8.2.17
Affected: 9.8.2.20
Affected: 9.8.2.24
Affected: 9.8.2.26
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.35
Affected: 9.8.2.38
Affected: 9.8.3.8
Affected: 9.8.3.11
Affected: 9.8.3.14
Affected: 9.8.3.16
Affected: 9.8.3.18
Affected: 9.8.3.21
Affected: 9.8.3
Affected: 9.8.3.26
Affected: 9.8.3.29
Affected: 9.8.4
Affected: 9.8.4.3
Affected: 9.8.4.7
Affected: 9.8.4.8
Affected: 9.8.4.10
Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.2.45
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.1
Affected: 9.12.1.2
Affected: 9.12.1.3
Affected: 9.12.2
Affected: 9.12.2.4
Affected: 9.12.2.5
Affected: 9.12.2.9
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.16.4.67
Affected: 9.16.4.70
Affected: 9.16.4.71
Affected: 9.16.4.76
Affected: 9.16.4.82
Affected: 9.16.4.84
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Affected: 9.18.1
Affected: 9.18.1.3
Affected: 9.18.2
Affected: 9.18.2.5
Affected: 9.18.2.7
Affected: 9.18.2.8
Affected: 9.18.3
Affected: 9.18.3.39
Affected: 9.18.3.46
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.18.3.56
Affected: 9.18.4
Affected: 9.18.4.5
Affected: 9.18.4.8
Affected: 9.18.4.22
Affected: 9.18.4.24
Affected: 9.18.4.29
Affected: 9.18.4.34
Affected: 9.18.4.40
Affected: 9.19.1
Affected: 9.19.1.5
Affected: 9.19.1.9
Affected: 9.19.1.12
Affected: 9.19.1.18
Affected: 9.19.1.22
Affected: 9.19.1.24
Affected: 9.19.1.27
Affected: 9.19.1.28
Affected: 9.19.1.31
Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.20.3.4
Affected: 9.22.1.1
Affected: 9.22.1.2
Create a notification for this product.
    Cisco Cisco Secure Firewall Threat Defense (FTD) Software Affected: 6.2.3
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.2.3.3
Affected: 6.2.3.4
Affected: 6.2.3.5
Affected: 6.2.3.6
Affected: 6.2.3.7
Affected: 6.2.3.8
Affected: 6.2.3.10
Affected: 6.2.3.11
Affected: 6.2.3.9
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.2.3.14
Affected: 6.2.3.15
Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0
Affected: 6.4.0.1
Affected: 6.4.0.3
Affected: 6.4.0.2
Affected: 6.4.0.4
Affected: 6.4.0.5
Affected: 6.4.0.6
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.0.6.3
Affected: 7.0.7
Affected: 7.0.8
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.2.0
Affected: 7.2.0.1
Affected: 7.2.1
Affected: 7.2.2
Affected: 7.2.3
Affected: 7.2.4
Affected: 7.2.4.1
Affected: 7.2.5
Affected: 7.2.5.1
Affected: 7.2.6
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.2.8
Affected: 7.2.8.1
Affected: 7.3.0
Affected: 7.3.1
Affected: 7.3.1.1
Affected: 7.3.1.2
Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.4.2.1
Affected: 7.4.2.2
Affected: 7.4.2.3
Affected: 7.6.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20333",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-26T03:55:14.003793Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-09-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:45:17.165Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-09-25T00:00:00+00:00",
            "value": "CVE-2025-20333 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Secure Firewall Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.16.4.84"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            }
          ]
        },
        {
          "product": "Cisco Secure Firewall Threat Defense (FTD) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.3"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of attempted exploitation of this vulnerability. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T21:03:29.299Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-webvpn-z5xP8EUB",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-webvpn-z5xP8EUB",
        "defects": [
          "CSCwq79831"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20333",
    "datePublished": "2025-09-25T16:12:14.308Z",
    "dateReserved": "2024-10-10T19:15:13.255Z",
    "dateUpdated": "2025-11-05T21:03:29.299Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-20127 (GCVE-0-2025-20127)

Vulnerability from cvelistv5 – Published: 2025-08-14 16:28 – Updated: 2025-09-03 17:39
VLAI?
Summary
A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests. This vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition. Note: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted.
CWE
  • CWE-404 - Improper Resource Shutdown or Release
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.22.1.1
Affected: 9.20.3.4
Affected: 9.20.3.7
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.6.0
Affected: 7.4.2.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20127",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:41:43.684080Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:36.390Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests.\r\n\r\nThis vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition.\r\nNote: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "Improper Resource Shutdown or Release",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-03T17:39:26.506Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-3100_4200_tlsdos-2yNSCd54",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54"
        }
      ],
      "source": {
        "advisory": "cisco-sa-3100_4200_tlsdos-2yNSCd54",
        "defects": [
          "CSCwm91176"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 3100 and 4200 Series TLS Cipher Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20127",
    "datePublished": "2025-08-14T16:28:07.785Z",
    "dateReserved": "2024-10-10T19:15:13.212Z",
    "dateUpdated": "2025-09-03T17:39:26.506Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20182 (GCVE-0-2025-20182)

Vulnerability from cvelistv5 – Published: 2025-05-07 17:18 – Updated: 2025-05-07 19:47
VLAI?
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device.
CWE
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.12.3
Affected: 9.8.3
Affected: 9.12.1
Affected: 9.8.1
Affected: 9.12.2
Affected: 9.8.2.45
Affected: 9.8.2
Affected: 9.8.4
Affected: 9.14.1
Affected: 9.12.4
Affected: 9.8.2.26
Affected: 9.8.2.24
Affected: 9.8.2.15
Affected: 9.8.2.14
Affected: 9.8.2.35
Affected: 9.8.2.20
Affected: 9.8.2.8
Affected: 9.8.2.17
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.38
Affected: 9.8.4.25
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.8.3.18
Affected: 9.8.3.14
Affected: 9.8.4.15
Affected: 9.8.4.8
Affected: 9.8.1.7
Affected: 9.8.3.29
Affected: 9.14.1.10
Affected: 9.12.2.5
Affected: 9.8.4.22
Affected: 9.12.3.12
Affected: 9.8.4.7
Affected: 9.8.4.17
Affected: 9.8.3.16
Affected: 9.8.4.20
Affected: 9.8.3.11
Affected: 9.12.1.3
Affected: 9.8.4.3
Affected: 9.12.2.4
Affected: 9.8.4.12
Affected: 9.12.1.2
Affected: 9.8.3.26
Affected: 9.8.1.5
Affected: 9.12.2.9
Affected: 9.12.3.9
Affected: 9.8.3.21
Affected: 9.8.4.10
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.14.1.6
Affected: 9.8.3.8
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.8.4.26
Affected: 9.12.4.4
Affected: 9.14.1.30
Affected: 9.8.4.29
Affected: 9.12.4.7
Affected: 9.14.2
Affected: 9.12.4.8
Affected: 9.8.4.32
Affected: 9.12.4.10
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.12.4.13
Affected: 9.8.4.33
Affected: 9.14.2.13
Affected: 9.8.4.34
Affected: 9.12.4.18
Affected: 9.8.4.35
Affected: 9.14.2.15
Affected: 9.12.4.24
Affected: 9.16.1
Affected: 9.8.4.39
Affected: 9.14.3
Affected: 9.12.4.26
Affected: 9.16.1.28
Affected: 9.14.3.1
Affected: 9.12.4.29
Affected: 9.14.3.9
Affected: 9.16.2
Affected: 9.12.4.30
Affected: 9.16.2.3
Affected: 9.8.4.40
Affected: 9.14.3.11
Affected: 9.12.4.35
Affected: 9.8.4.41
Affected: 9.15.1.1
Affected: 9.14.3.13
Affected: 9.16.2.7
Affected: 9.12.4.37
Affected: 9.14.3.15
Affected: 9.17.1
Affected: 9.16.2.11
Affected: 9.14.3.18
Affected: 9.16.2.13
Affected: 9.12.4.39
Affected: 9.12.4.38
Affected: 9.8.4.43
Affected: 9.14.4
Affected: 9.16.2.14
Affected: 9.17.1.7
Affected: 9.12.4.40
Affected: 9.16.3.3
Affected: 9.14.4.6
Affected: 9.16.3
Affected: 9.16.3.14
Affected: 9.17.1.9
Affected: 9.14.4.7
Affected: 9.12.4.41
Affected: 9.17.1.10
Affected: 9.8.4.44
Affected: 9.18.1
Affected: 9.12.4.47
Affected: 9.14.4.12
Affected: 9.16.3.15
Affected: 9.18.1.3
Affected: 9.17.1.11
Affected: 9.12.4.48
Affected: 9.14.4.13
Affected: 9.18.2
Affected: 9.16.3.19
Affected: 9.17.1.13
Affected: 9.12.4.50
Affected: 9.14.4.14
Affected: 9.17.1.15
Affected: 9.8.4.45
Affected: 9.12.4.52
Affected: 9.14.4.15
Affected: 9.16.3.23
Affected: 9.18.2.5
Affected: 9.16.4
Affected: 9.12.4.54
Affected: 9.14.4.17
Affected: 9.8.4.46
Affected: 9.17.1.20
Affected: 9.18.2.7
Affected: 9.19.1
Affected: 9.16.4.9
Affected: 9.12.4.55
Affected: 9.18.2.8
Affected: 9.14.4.22
Affected: 9.16.4.14
Affected: 9.8.4.48
Affected: 9.18.3
Affected: 9.19.1.5
Affected: 9.14.4.23
Affected: 9.12.4.56
Affected: 9.16.4.18
Affected: 9.17.1.30
Affected: 9.19.1.9
Affected: 9.18.3.39
Affected: 9.16.4.19
Affected: 9.12.4.58
Affected: 9.19.1.12
Affected: 9.18.3.46
Affected: 9.16.4.27
Affected: 9.19.1.18
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.16.4.38
Affected: 9.17.1.33
Affected: 9.12.4.62
Affected: 9.16.4.39
Affected: 9.18.3.56
Affected: 9.20.1
Affected: 9.16.4.42
Affected: 9.19.1.22
Affected: 9.18.4
Affected: 9.20.1.5
Affected: 9.18.4.5
Affected: 9.19.1.24
Affected: 9.16.4.48
Affected: 9.18.4.8
Affected: 9.20.2
Affected: 9.19.1.27
Affected: 9.12.4.65
Affected: 9.16.4.55
Affected: 9.18.4.22
Affected: 9.20.2.10
Affected: 9.16.4.57
Affected: 9.19.1.28
Affected: 9.17.1.39
Affected: 9.12.4.67
Affected: 9.14.4.24
Affected: 9.18.4.24
Affected: 9.20.2.21
Affected: 9.16.4.61
Affected: 9.19.1.31
Affected: 9.18.4.29
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3.14
Affected: 6.4.0.1
Affected: 6.2.3.7
Affected: 6.2.3
Affected: 6.4.0.2
Affected: 6.2.3.9
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.4.0.5
Affected: 6.2.3.10
Affected: 6.4.0
Affected: 6.4.0.3
Affected: 6.2.3.6
Affected: 6.4.0.4
Affected: 6.2.3.15
Affected: 6.2.3.5
Affected: 6.2.3.4
Affected: 6.2.3.3
Affected: 6.2.3.8
Affected: 6.4.0.6
Affected: 6.2.3.11
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.6.0
Affected: 6.4.0.9
Affected: 6.2.3.16
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.4.0.12
Affected: 7.0.0
Affected: 6.2.3.17
Affected: 7.0.0.1
Affected: 6.6.5
Affected: 7.0.1
Affected: 7.1.0
Affected: 6.4.0.13
Affected: 6.6.5.1
Affected: 6.2.3.18
Affected: 7.0.1.1
Affected: 6.4.0.14
Affected: 7.1.0.1
Affected: 6.6.5.2
Affected: 7.0.2
Affected: 6.4.0.15
Affected: 7.2.0
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 6.6.7
Affected: 7.1.0.2
Affected: 7.2.0.1
Affected: 7.0.4
Affected: 7.2.1
Affected: 7.0.5
Affected: 6.4.0.16
Affected: 7.3.0
Affected: 7.2.2
Affected: 7.2.3
Affected: 6.6.7.1
Affected: 7.3.1
Affected: 7.1.0.3
Affected: 7.2.4
Affected: 7.0.6
Affected: 7.2.5
Affected: 7.2.4.1
Affected: 7.3.1.1
Affected: 7.4.0
Affected: 6.4.0.17
Affected: 7.0.6.1
Affected: 7.2.5.1
Affected: 7.4.1
Affected: 7.2.6
Affected: 7.0.6.2
Affected: 7.4.1.1
Affected: 6.6.7.2
Affected: 6.4.0.18
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.3.1.2
Affected: 7.2.8
Affected: 7.2.8.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20182",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T18:57:03.651780Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:47:40.064Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-07T17:18:14.386Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-multiprod-ikev2-dos-gPctUqv2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-multiprod-ikev2-dos-gPctUqv2",
        "defects": [
          "CSCwj99043"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software and IOS XE Software IKEv2 Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20182",
    "datePublished": "2025-05-07T17:18:14.386Z",
    "dateReserved": "2024-10-10T19:15:13.225Z",
    "dateUpdated": "2025-05-07T19:47:40.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20685 (GCVE-0-2022-20685)

Vulnerability from cvelistv5 – Published: 2024-11-15 15:36 – Updated: 2025-01-27 17:48
VLAI?
Summary
A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CWE
  • CWE-190 - Integer Overflow or Wraparound
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Cyber Vision Affected: 3.0.0
Affected: 3.0.2
Affected: 3.0.3
Affected: 3.0.1
Affected: 3.1.0
Affected: 3.0.4
Affected: 3.1.1
Affected: 3.1.2
Affected: 3.2.0
Affected: 3.0.5
Affected: 3.2.1
Affected: 3.0.6
Affected: 3.2.2
Affected: 3.2.3
Affected: 3.2.4
Affected: 4.0.0
Affected: 4.0.1
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3.14
Affected: 6.4.0.1
Affected: 6.2.3.7
Affected: 6.2.3
Affected: 6.4.0.2
Affected: 6.2.3.9
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.4.0.5
Affected: 6.2.3.10
Affected: 6.4.0
Affected: 6.4.0.3
Affected: 6.2.3.6
Affected: 6.4.0.4
Affected: 6.2.3.15
Affected: 6.2.3.5
Affected: 6.2.3.4
Affected: 6.2.3.3
Affected: 6.2.3.8
Affected: 6.4.0.6
Affected: 6.2.3.11
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.6.0
Affected: 6.4.0.9
Affected: 6.2.3.16
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.4.0.10
Affected: 6.7.0
Affected: 6.4.0.11
Affected: 6.6.3
Affected: 6.7.0.1
Affected: 6.6.4
Affected: 6.4.0.12
Affected: 6.7.0.2
Affected: 7.0.0
Affected: 6.2.3.17
Affected: 7.0.0.1
Affected: 6.6.5
Affected: 6.2.3.18
Affected: 6.7.0.3
Create a notification for this product.
    Cisco Cisco UTD SNORT IPS Engine Software Affected: 3.17.1S
Affected: 16.12.3
Affected: Fuji-16.9.5
Affected: 16.12.4
Affected: 17.3.1a
Affected: 16.6.6
Affected: 16.12.2
Affected: Fuji-16.9.6
Affected: 3.17.0S
Affected: Fuji-16.9.3
Affected: Denali-16.3.7
Affected: Fuji-16.9.2
Affected: Fuji-16.9.4
Affected: Everest-16.6.4
Affected: Everest-16.6.3
Affected: 16.6.5
Affected: Denali-16.3.5
Affected: 17.2.1r
Affected: 17.1.1
Affected: Everest-16.6.2
Affected: 16.6.7a
Affected: Denali-16.3.4
Affected: 16.6.1
Affected: Denali-16.3.9
Affected: Denali-16.3.3
Affected: 16.12.1a
Affected: 17.3.2
Affected: 17.4.1a
Affected: 16.12.5
Affected: 17.5.1
Affected: Fuji-16.9.7
Affected: 16.6.9
Affected: 17.3.3
Affected: 17.5.1a
Affected: 17.3.4
Affected: 17.3.4a
Affected: 17.4.2
Affected: 17.4.1b
Affected: 17.6.1a
Affected: 16.6.10
Affected: 17.7.1a
Affected: 16.12.6
Affected: Fuji-16.9.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-20685",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:20:05.316414Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-190",
                "description": "CWE-190 Integer Overflow or Wraparound",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-27T17:48:32.910Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Cyber Vision",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.2"
            },
            {
              "status": "affected",
              "version": "3.0.3"
            },
            {
              "status": "affected",
              "version": "3.0.1"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.0.4"
            },
            {
              "status": "affected",
              "version": "3.1.1"
            },
            {
              "status": "affected",
              "version": "3.1.2"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.0.5"
            },
            {
              "status": "affected",
              "version": "3.2.1"
            },
            {
              "status": "affected",
              "version": "3.0.6"
            },
            {
              "status": "affected",
              "version": "3.2.2"
            },
            {
              "status": "affected",
              "version": "3.2.3"
            },
            {
              "status": "affected",
              "version": "3.2.4"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "status": "affected",
              "version": "4.0.1"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.5"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.6"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.3"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.7"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.5"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.7a"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.4"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.9"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.3"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.7"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThis vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "Integer Overflow or Wraparound",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-15T15:36:31.261Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-dos-9D3hJLuj",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-9D3hJLuj"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ\u003c/a\u003e\u003c/p\u003e\u003cp\u003e\u003cstrong\u003eAttention\u003c/strong\u003e: Simplifying the Cisco\u0026nbsp;portfolio includes the renaming of security products under one brand: Cisco\u0026nbsp;Secure. For more information, see \u003ca href=\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"\u003eMeet Cisco\u0026nbsp;Secure",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-dos-9D3hJLuj",
        "defects": [
          "CSCvz27235"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Cisco Products Snort Modbus Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20685",
    "datePublished": "2024-11-15T15:36:31.261Z",
    "dateReserved": "2021-11-02T13:28:29.055Z",
    "dateUpdated": "2025-01-27T17:48:32.910Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20495 (GCVE-0-2024-20495)

Vulnerability from cvelistv5 – Published: 2024-10-23 17:53 – Updated: 2024-10-23 19:12
VLAI?
Summary
A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
CWE
  • CWE-20 - Improper Input Validation
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.15.1
Affected: 9.15.1.7
Affected: 9.15.1.10
Affected: 9.15.1.15
Affected: 9.15.1.16
Affected: 9.15.1.17
Affected: 9.15.1.1
Affected: 9.15.1.21
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 6.7.0
Affected: 6.7.0.1
Affected: 6.7.0.2
Affected: 6.7.0.3
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.12"
              },
              {
                "status": "affected",
                "version": "9.8.4.15"
              },
              {
                "status": "affected",
                "version": "9.8.4.17"
              },
              {
                "status": "affected",
                "version": "9.8.4.25"
              },
              {
                "status": "affected",
                "version": "9.8.4.20"
              },
              {
                "status": "affected",
                "version": "9.8.4.22"
              },
              {
                "status": "affected",
                "version": "9.8.4.26"
              },
              {
                "status": "affected",
                "version": "9.8.4.29"
              },
              {
                "status": "affected",
                "version": "9.8.4.32"
              },
              {
                "status": "affected",
                "version": "9.8.4.33"
              },
              {
                "status": "affected",
                "version": "9.8.4.34"
              },
              {
                "status": "affected",
                "version": "9.8.4.35"
              },
              {
                "status": "affected",
                "version": "9.8.4.39"
              },
              {
                "status": "affected",
                "version": "9.8.4.40"
              },
              {
                "status": "affected",
                "version": "9.8.4.41"
              },
              {
                "status": "affected",
                "version": "9.8.4.43"
              },
              {
                "status": "affected",
                "version": "9.8.4.44"
              },
              {
                "status": "affected",
                "version": "9.8.4.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.46"
              },
              {
                "status": "affected",
                "version": "9.8.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.3"
              },
              {
                "status": "affected",
                "version": "9.12.3.2"
              },
              {
                "status": "affected",
                "version": "9.12.3.7"
              },
              {
                "status": "affected",
                "version": "9.12.4"
              },
              {
                "status": "affected",
                "version": "9.12.3.12"
              },
              {
                "status": "affected",
                "version": "9.12.3.9"
              },
              {
                "status": "affected",
                "version": "9.12.4.2"
              },
              {
                "status": "affected",
                "version": "9.12.4.4"
              },
              {
                "status": "affected",
                "version": "9.12.4.7"
              },
              {
                "status": "affected",
                "version": "9.12.4.10"
              },
              {
                "status": "affected",
                "version": "9.12.4.13"
              },
              {
                "status": "affected",
                "version": "9.12.4.8"
              },
              {
                "status": "affected",
                "version": "9.12.4.18"
              },
              {
                "status": "affected",
                "version": "9.12.4.24"
              },
              {
                "status": "affected",
                "version": "9.12.4.26"
              },
              {
                "status": "affected",
                "version": "9.12.4.29"
              },
              {
                "status": "affected",
                "version": "9.12.4.30"
              },
              {
                "status": "affected",
                "version": "9.12.4.35"
              },
              {
                "status": "affected",
                "version": "9.12.4.37"
              },
              {
                "status": "affected",
                "version": "9.12.4.38"
              },
              {
                "status": "affected",
                "version": "9.12.4.39"
              },
              {
                "status": "affected",
                "version": "9.12.4.40"
              },
              {
                "status": "affected",
                "version": "9.12.4.41"
              },
              {
                "status": "affected",
                "version": "9.12.4.47"
              },
              {
                "status": "affected",
                "version": "9.12.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.4.50"
              },
              {
                "status": "affected",
                "version": "9.12.4.52"
              },
              {
                "status": "affected",
                "version": "9.12.4.54"
              },
              {
                "status": "affected",
                "version": "9.12.4.55"
              },
              {
                "status": "affected",
                "version": "9.12.4.56"
              },
              {
                "status": "affected",
                "version": "9.12.4.58"
              },
              {
                "status": "affected",
                "version": "9.12.4.62"
              },
              {
                "status": "affected",
                "version": "9.12.4.65"
              },
              {
                "status": "affected",
                "version": "9.12.4.67"
              },
              {
                "status": "affected",
                "version": "9.14.1"
              },
              {
                "status": "affected",
                "version": "9.14.1.10"
              },
              {
                "status": "affected",
                "version": "9.14.1.6"
              },
              {
                "status": "affected",
                "version": "9.14.1.15"
              },
              {
                "status": "affected",
                "version": "9.14.1.19"
              },
              {
                "status": "affected",
                "version": "9.14.1.30"
              },
              {
                "status": "affected",
                "version": "9.14.2"
              },
              {
                "status": "affected",
                "version": "9.14.2.4"
              },
              {
                "status": "affected",
                "version": "9.14.2.8"
              },
              {
                "status": "affected",
                "version": "9.14.2.13"
              },
              {
                "status": "affected",
                "version": "9.14.2.15"
              },
              {
                "status": "affected",
                "version": "9.14.3"
              },
              {
                "status": "affected",
                "version": "9.14.3.1"
              },
              {
                "status": "affected",
                "version": "9.14.3.9"
              },
              {
                "status": "affected",
                "version": "9.14.3.11"
              },
              {
                "status": "affected",
                "version": "9.14.3.13"
              },
              {
                "status": "affected",
                "version": "9.14.3.18"
              },
              {
                "status": "affected",
                "version": "9.14.3.15"
              },
              {
                "status": "affected",
                "version": "9.14.4"
              },
              {
                "status": "affected",
                "version": "9.14.4.6"
              },
              {
                "status": "affected",
                "version": "9.14.4.7"
              },
              {
                "status": "affected",
                "version": "9.14.4.12"
              },
              {
                "status": "affected",
                "version": "9.14.4.13"
              },
              {
                "status": "affected",
                "version": "9.14.4.14"
              },
              {
                "status": "affected",
                "version": "9.14.4.15"
              },
              {
                "status": "affected",
                "version": "9.14.4.17"
              },
              {
                "status": "affected",
                "version": "9.14.4.22"
              },
              {
                "status": "affected",
                "version": "9.14.4.23"
              },
              {
                "status": "affected",
                "version": "9.14.4.24"
              },
              {
                "status": "affected",
                "version": "9.15.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.7"
              },
              {
                "status": "affected",
                "version": "9.15.1.10"
              },
              {
                "status": "affected",
                "version": "9.15.1.15"
              },
              {
                "status": "affected",
                "version": "9.15.1.16"
              },
              {
                "status": "affected",
                "version": "9.15.1.17"
              },
              {
                "status": "affected",
                "version": "9.15.1.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.21"
              },
              {
                "status": "affected",
                "version": "9.16.1"
              },
              {
                "status": "affected",
                "version": "9.16.1.28"
              },
              {
                "status": "affected",
                "version": "9.16.2"
              },
              {
                "status": "affected",
                "version": "9.16.2.3"
              },
              {
                "status": "affected",
                "version": "9.16.2.7"
              },
              {
                "status": "affected",
                "version": "9.16.2.11"
              },
              {
                "status": "affected",
                "version": "9.16.2.13"
              },
              {
                "status": "affected",
                "version": "9.16.2.14"
              },
              {
                "status": "affected",
                "version": "9.16.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.14"
              },
              {
                "status": "affected",
                "version": "9.16.3.15"
              },
              {
                "status": "affected",
                "version": "9.16.3.19"
              },
              {
                "status": "affected",
                "version": "9.16.3.23"
              },
              {
                "status": "affected",
                "version": "9.16.4"
              },
              {
                "status": "affected",
                "version": "9.16.4.9"
              },
              {
                "status": "affected",
                "version": "9.16.4.14"
              },
              {
                "status": "affected",
                "version": "9.16.4.18"
              },
              {
                "status": "affected",
                "version": "9.16.4.19"
              },
              {
                "status": "affected",
                "version": "9.16.4.27"
              },
              {
                "status": "affected",
                "version": "9.16.4.38"
              },
              {
                "status": "affected",
                "version": "9.16.4.39"
              },
              {
                "status": "affected",
                "version": "9.16.4.42"
              },
              {
                "status": "affected",
                "version": "9.16.4.48"
              },
              {
                "status": "affected",
                "version": "9.16.4.55"
              },
              {
                "status": "affected",
                "version": "9.16.4.57"
              },
              {
                "status": "affected",
                "version": "9.16.4.61"
              },
              {
                "status": "affected",
                "version": "9.16.4.62"
              },
              {
                "status": "affected",
                "version": "9.17.1"
              },
              {
                "status": "affected",
                "version": "9.17.1.7"
              },
              {
                "status": "affected",
                "version": "9.17.1.9"
              },
              {
                "status": "affected",
                "version": "9.17.1.10"
              },
              {
                "status": "affected",
                "version": "9.17.1.11"
              },
              {
                "status": "affected",
                "version": "9.17.1.13"
              },
              {
                "status": "affected",
                "version": "9.17.1.15"
              },
              {
                "status": "affected",
                "version": "9.17.1.20"
              },
              {
                "status": "affected",
                "version": "9.17.1.30"
              },
              {
                "status": "affected",
                "version": "9.17.1.33"
              },
              {
                "status": "affected",
                "version": "9.17.1.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.18"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20495",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:04.962920Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:12:27.560Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:53:14.516Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-vpn-cZf8gT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-vpn-cZf8gT",
        "defects": [
          "CSCwk53369"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20495",
    "datePublished": "2024-10-23T17:53:14.516Z",
    "dateReserved": "2023-11-08T15:08:07.686Z",
    "dateUpdated": "2024-10-23T19:12:27.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20363 (GCVE-0-2025-20363)

Vulnerability from nvd – Published: 2025-09-25 16:12 – Updated: 2025-09-26 03:55
VLAI?
Summary
A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device. For more information about this vulnerability, see the Details ["#details"] section of this advisory.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Cisco IOS Affected: 12.2(15)B
Affected: 12.2(16)B1
Affected: 12.2(16)B2
Affected: 12.2(16)B
Affected: 12.2(15)BC2a
Affected: 12.2(15)BC1a
Affected: 12.2(15)BC1b
Affected: 12.2(15)BC2d
Affected: 12.2(15)BC2g
Affected: 12.2(15)BC1g
Affected: 12.2(15)BC2i
Affected: 12.2(15)BC1c
Affected: 12.2(15)BC2c
Affected: 12.2(15)BC2f
Affected: 12.2(15)BC1d
Affected: 12.2(15)BC1
Affected: 12.2(15)BC2
Affected: 12.2(15)BC2e
Affected: 12.2(15)BC1e
Affected: 12.2(15)BC2h
Affected: 12.2(15)BC1f
Affected: 12.2(15)BC2b
Affected: 12.2(15)BX
Affected: 12.2(16)BX
Affected: 12.2(16)BX2
Affected: 12.2(16)BX3
Affected: 12.2(16)BX1
Affected: 12.2(15)BZ2
Affected: 12.2(15)CX
Affected: 12.2(15)CX1
Affected: 12.2(33)CX
Affected: 12.2(33)CY
Affected: 12.2(33)CY1
Affected: 12.2(33)CY2
Affected: 12.2(15)MC1c
Affected: 12.2(15)MC2g
Affected: 12.2(15)MC2k
Affected: 12.2(15)MC1b
Affected: 12.2(15)MC2b
Affected: 12.2(15)MC2a
Affected: 12.2(15)MC2m
Affected: 12.2(15)MC1
Affected: 12.2(15)MC2
Affected: 12.2(15)MC2f
Affected: 12.2(15)MC2j
Affected: 12.2(15)MC2e
Affected: 12.2(15)MC1a
Affected: 12.2(15)MC2c
Affected: 12.2(15)MC2i
Affected: 12.2(15)MC2h
Affected: 12.2(15)MC2l
Affected: 12.2(11)YU
Affected: 12.2(11)YV
Affected: 12.2(11)YV1
Affected: 12.2(13)ZD
Affected: 12.2(13)ZD3
Affected: 12.2(13)ZD2
Affected: 12.2(13)ZD1
Affected: 12.2(13)ZD4
Affected: 12.2(13)ZE
Affected: 12.2(13)ZF
Affected: 12.2(13)ZF2
Affected: 12.2(13)ZF1
Affected: 12.2(13)ZG
Affected: 12.2(13)ZH
Affected: 12.2(13)ZH5
Affected: 12.2(13)ZH9
Affected: 12.2(13)ZH2
Affected: 12.2(13)ZH8
Affected: 12.2(13)ZH10
Affected: 12.2(13)ZH4
Affected: 12.2(13)ZH3
Affected: 12.2(13)ZH7
Affected: 12.2(13)ZH6
Affected: 12.2(13)ZH1
Affected: 12.2(15)ZJ
Affected: 12.2(15)ZJ2
Affected: 12.2(15)ZJ1
Affected: 12.2(15)ZJ3
Affected: 12.2(15)ZJ5
Affected: 12.2(15)ZL
Affected: 12.2(15)ZL1
Affected: 12.3(9a)
Affected: 12.3(15)
Affected: 12.3(19)
Affected: 12.3(10f)
Affected: 12.3(10a)
Affected: 12.3(1)
Affected: 12.3(1a)
Affected: 12.3(10)
Affected: 12.3(10b)
Affected: 12.3(10c)
Affected: 12.3(10d)
Affected: 12.3(10e)
Affected: 12.3(12b)
Affected: 12.3(12a)
Affected: 12.3(12c)
Affected: 12.3(12d)
Affected: 12.3(12e)
Affected: 12.3(12)
Affected: 12.3(13)
Affected: 12.3(13a)
Affected: 12.3(13b)
Affected: 12.3(15a)
Affected: 12.3(16)
Affected: 12.3(17)
Affected: 12.3(17a)
Affected: 12.3(17b)
Affected: 12.3(18)
Affected: 12.3(20)
Affected: 12.3(3f)
Affected: 12.3(3e)
Affected: 12.3(3g)
Affected: 12.3(3c)
Affected: 12.3(3b)
Affected: 12.3(3a)
Affected: 12.3(3)
Affected: 12.3(3i)
Affected: 12.3(3h)
Affected: 12.3(5c)
Affected: 12.3(5b)
Affected: 12.3(5a)
Affected: 12.3(5)
Affected: 12.3(5f)
Affected: 12.3(5e)
Affected: 12.3(5d)
Affected: 12.3(6f)
Affected: 12.3(6e)
Affected: 12.3(6c)
Affected: 12.3(6b)
Affected: 12.3(6a)
Affected: 12.3(6)
Affected: 12.3(9d)
Affected: 12.3(9e)
Affected: 12.3(9)
Affected: 12.3(9b)
Affected: 12.3(9c)
Affected: 12.3(16a)
Affected: 12.3(15b)
Affected: 12.3(21)
Affected: 12.3(22)
Affected: 12.3(21b)
Affected: 12.3(23)
Affected: 12.3(26)
Affected: 12.3(20a)
Affected: 12.3(22a)
Affected: 12.3(25)
Affected: 12.3(17c)
Affected: 12.3(24)
Affected: 12.3(19a)
Affected: 12.3(24a)
Affected: 12.3(18a)
Affected: 12.3(1a)B
Affected: 12.3(3)B
Affected: 12.3(5a)B
Affected: 12.3(3)B1
Affected: 12.3(5a)B3
Affected: 12.3(5a)B2
Affected: 12.3(5a)B5
Affected: 12.3(5a)B4
Affected: 12.3(5a)B1
Affected: 12.3(11)T
Affected: 12.3(7)T12
Affected: 12.3(11)T11
Affected: 12.3(11)T10
Affected: 12.3(14)T7
Affected: 12.3(14)T
Affected: 12.3(8)T
Affected: 12.3(2)T
Affected: 12.3(4)T
Affected: 12.3(7)T
Affected: 12.3(8)T9
Affected: 12.3(2)T9
Affected: 12.3(8)T6
Affected: 12.3(4)T2a
Affected: 12.3(4)T9
Affected: 12.3(4)T4
Affected: 12.3(2)T1
Affected: 12.3(11)T5
Affected: 12.3(7)T3
Affected: 12.3(2)T2
Affected: 12.3(8)T3
Affected: 12.3(4)T7
Affected: 12.3(8)T7
Affected: 12.3(11)T8
Affected: 12.3(7)T2
Affected: 12.3(8)T4
Affected: 12.3(8)T8
Affected: 12.3(14)T5
Affected: 12.3(11)T3
Affected: 12.3(4)T10
Affected: 12.3(2)T4
Affected: 12.3(8)T10
Affected: 12.3(14)T2
Affected: 12.3(4)T2
Affected: 12.3(7)T7
Affected: 12.3(7)T10
Affected: 12.3(7)T4
Affected: 12.3(11)T6
Affected: 12.3(7)T11
Affected: 12.3(4)T6
Affected: 12.3(2)T3
Affected: 12.3(2)T5
Affected: 12.3(2)T6
Affected: 12.3(4)T3
Affected: 12.3(14)T3
Affected: 12.3(2)T8
Affected: 12.3(11)T4
Affected: 12.3(7)T9
Affected: 12.3(8)T11
Affected: 12.3(11)T9
Affected: 12.3(7)T8
Affected: 12.3(4)T1
Affected: 12.3(8)T5
Affected: 12.3(4)T11
Affected: 12.3(4)T8
Affected: 12.3(14)T1
Affected: 12.3(11)T2
Affected: 12.3(7)T6
Affected: 12.3(2)T7
Affected: 12.3(11)T7
Affected: 12.3(7)T1
Affected: 12.3(14)T6
Affected: 12.3(8)T1
Affected: 12.2(15)CZ
Affected: 12.2(15)CZ1
Affected: 12.2(15)CZ3
Affected: 12.2(15)CZ2
Affected: 12.3(2)XA
Affected: 12.3(2)XA4
Affected: 12.3(2)XA7
Affected: 12.3(2)XA1
Affected: 12.3(2)XA3
Affected: 12.3(2)XA6
Affected: 12.3(2)XA2
Affected: 12.3(2)XA5
Affected: 12.3(4)XQ
Affected: 12.3(4)XQ1
Affected: 12.3(11)XL
Affected: 12.3(11)XL1
Affected: 12.3(4)XK3
Affected: 12.3(4)XK1
Affected: 12.3(4)XK4
Affected: 12.3(4)XK
Affected: 12.3(4)XK2
Affected: 12.3(7)XJ
Affected: 12.3(7)XJ1
Affected: 12.3(7)XJ2
Affected: 12.3(7)XI8
Affected: 12.3(7)XI7
Affected: 12.3(7)XI8d
Affected: 12.3(7)XI10a
Affected: 12.3(7)XI8a
Affected: 12.3(7)XI4
Affected: 12.3(7)XI1b
Affected: 12.3(7)XI7a
Affected: 12.3(7)XI2a
Affected: 12.3(7)XI10
Affected: 12.3(7)XI7b
Affected: 12.3(7)XI1c
Affected: 12.3(7)XI9
Affected: 12.3(7)XI3
Affected: 12.3(7)XI6
Affected: 12.3(7)XI8c
Affected: 12.3(7)XI2
Affected: 12.3(7)XI5
Affected: 12.3(4)XG
Affected: 12.3(4)XG3
Affected: 12.3(4)XG1
Affected: 12.3(4)XG4
Affected: 12.3(4)XG2
Affected: 12.3(4)XG5
Affected: 12.3(2)XF
Affected: 12.3(2)XE
Affected: 12.3(2)XE5
Affected: 12.3(2)XE2
Affected: 12.3(2)XE1
Affected: 12.3(2)XE4
Affected: 12.3(2)XE3
Affected: 12.3(4)XD
Affected: 12.3(4)XD4
Affected: 12.3(4)XD1
Affected: 12.3(4)XD3
Affected: 12.3(4)XD2
Affected: 12.3(2)XC
Affected: 12.3(2)XC4
Affected: 12.3(2)XC3
Affected: 12.3(2)XC2
Affected: 12.3(2)XC1
Affected: 12.3(2)XC5
Affected: 12.3(2)XB2
Affected: 12.3(2)XB
Affected: 12.3(2)XB3
Affected: 12.3(2)XB1
Affected: 12.2(25)EW
Affected: 12.2(25)EWA
Affected: 12.2(25)EWA6
Affected: 12.2(25)EWA5
Affected: 12.2(25)EWA1
Affected: 12.2(25)EWA10
Affected: 12.2(25)EWA8
Affected: 12.2(25)EWA11
Affected: 12.2(25)EWA9
Affected: 12.2(25)EWA2
Affected: 12.2(25)EWA14
Affected: 12.2(25)EWA4
Affected: 12.2(25)EWA3
Affected: 12.2(25)EWA7
Affected: 12.2(25)EWA12
Affected: 12.2(25)EWA13
Affected: 12.2(35)SE
Affected: 12.2(25)SE
Affected: 12.2(37)SE
Affected: 12.2(53)SE1
Affected: 12.2(55)SE
Affected: 12.2(25)SE2
Affected: 12.2(40)SE2
Affected: 12.2(46)SE
Affected: 12.2(46)SE2
Affected: 12.2(50)SE2
Affected: 12.2(35)SE5
Affected: 12.2(50)SE1
Affected: 12.2(44)SE2
Affected: 12.2(35)SE1
Affected: 12.2(50)SE5
Affected: 12.2(35)SE4
Affected: 12.2(44)SE1
Affected: 12.2(53)SE
Affected: 12.2(37)SE1
Affected: 12.2(25)SE3
Affected: 12.2(35)SE3
Affected: 12.2(44)SE4
Affected: 12.2(55)SE3
Affected: 12.2(55)SE2
Affected: 12.2(40)SE
Affected: 12.2(44)SE
Affected: 12.2(52)SE
Affected: 12.2(58)SE
Affected: 12.2(50)SE3
Affected: 12.2(55)SE1
Affected: 12.2(35)SE2
Affected: 12.2(40)SE1
Affected: 12.2(44)SE6
Affected: 12.2(44)SE3
Affected: 12.2(53)SE2
Affected: 12.2(52)SE1
Affected: 12.2(46)SE1
Affected: 12.2(54)SE
Affected: 12.2(44)SE5
Affected: 12.2(50)SE4
Affected: 12.2(50)SE
Affected: 12.2(58)SE1
Affected: 12.2(55)SE4
Affected: 12.2(58)SE2
Affected: 12.2(55)SE5
Affected: 12.2(55)SE6
Affected: 12.2(55)SE7
Affected: 12.2(55)SE8
Affected: 12.2(55)SE9
Affected: 12.2(55)SE10
Affected: 12.2(55)SE11
Affected: 12.2(55)SE12
Affected: 12.2(55)SE13
Affected: 12.3(7)XR
Affected: 12.3(7)XR4
Affected: 12.3(7)XR3
Affected: 12.3(7)XR5
Affected: 12.3(7)XR6
Affected: 12.3(7)XR2
Affected: 12.3(7)XR7
Affected: 12.3(7)XS
Affected: 12.3(7)XS2
Affected: 12.3(7)XS1
Affected: 12.3(8)XU
Affected: 12.3(8)XU5
Affected: 12.3(8)XU2
Affected: 12.3(8)XU1
Affected: 12.3(8)XU4
Affected: 12.3(8)XU3
Affected: 12.3(8)XX
Affected: 12.3(8)XX1
Affected: 12.3(8)XX2d
Affected: 12.3(8)XW
Affected: 12.3(8)XW2
Affected: 12.3(8)XW3
Affected: 12.3(8)XW1
Affected: 12.3(8)XY
Affected: 12.3(8)XY3
Affected: 12.3(8)XY5
Affected: 12.3(8)XY4
Affected: 12.3(8)XY1
Affected: 12.3(8)XY7
Affected: 12.3(8)XY2
Affected: 12.3(8)XY6
Affected: 12.3(2)XZ1
Affected: 12.3(2)XZ2
Affected: 12.3(8)YA
Affected: 12.3(8)YA1
Affected: 12.3(8)YD
Affected: 12.3(8)YD1
Affected: 12.3(11)YF
Affected: 12.3(11)YF2
Affected: 12.3(11)YF3
Affected: 12.3(11)YF4
Affected: 12.3(11)YF1
Affected: 12.3(8)YH
Affected: 12.3(8)YG
Affected: 12.3(8)YG5
Affected: 12.3(8)YG3
Affected: 12.3(8)YG6
Affected: 12.3(8)YG2
Affected: 12.3(8)YG1
Affected: 12.3(8)YG4
Affected: 12.3(13a)BC6
Affected: 12.3(17a)BC2
Affected: 12.3(17a)BC
Affected: 12.3(13a)BC
Affected: 12.3(21)BC
Affected: 12.3(9a)BC
Affected: 12.3(21a)BC9
Affected: 12.3(21a)BC4
Affected: 12.3(9a)BC9
Affected: 12.3(17b)BC6
Affected: 12.3(13a)BC2
Affected: 12.3(23)BC
Affected: 12.3(17b)BC3
Affected: 12.3(9a)BC2
Affected: 12.3(17b)BC9
Affected: 12.3(23)BC8
Affected: 12.3(23)BC10
Affected: 12.3(23)BC1
Affected: 12.3(9a)BC1
Affected: 12.3(17b)BC8
Affected: 12.3(9a)BC3
Affected: 12.3(23)BC9
Affected: 12.3(21a)BC6
Affected: 12.3(9a)BC6
Affected: 12.3(9a)BC5
Affected: 12.3(23)BC7
Affected: 12.3(13a)BC3
Affected: 12.3(23)BC6
Affected: 12.3(23)BC4
Affected: 12.3(13a)BC1
Affected: 12.3(17b)BC5
Affected: 12.3(21a)BC8
Affected: 12.3(9a)BC8
Affected: 12.3(21a)BC3
Affected: 12.3(21a)BC7
Affected: 12.3(9a)BC7
Affected: 12.3(23)BC5
Affected: 12.3(13a)BC5
Affected: 12.3(9a)BC4
Affected: 12.3(21a)BC2
Affected: 12.3(13a)BC4
Affected: 12.3(17b)BC7
Affected: 12.3(23)BC3
Affected: 12.3(21a)BC1
Affected: 12.3(17a)BC1
Affected: 12.3(17b)BC4
Affected: 12.3(23)BC2
Affected: 12.3(21a)BC5
Affected: 12.3(1a)BW
Affected: 12.3(11)YJ
Affected: 12.3(8)YI2
Affected: 12.3(8)YI3
Affected: 12.3(8)YI1
Affected: 12.3(11)YK
Affected: 12.3(11)YK1
Affected: 12.3(11)YK2
Affected: 12.3(11)YK3
Affected: 12.2(25)EX
Affected: 12.2(35)EX
Affected: 12.2(44)EX
Affected: 12.2(35)EX2
Affected: 12.2(40)EX3
Affected: 12.2(40)EX
Affected: 12.2(53)EX
Affected: 12.2(37)EX
Affected: 12.2(52)EX
Affected: 12.2(44)EX1
Affected: 12.2(35)EX1
Affected: 12.2(25)EX1
Affected: 12.2(40)EX2
Affected: 12.2(40)EX1
Affected: 12.2(55)EX
Affected: 12.2(46)EX
Affected: 12.2(52)EX1
Affected: 12.2(55)EX1
Affected: 12.2(55)EX2
Affected: 12.2(55)EX3
Affected: 12.2(58)EX
Affected: 12.2(25)SEB
Affected: 12.2(25)SEB2
Affected: 12.2(25)SEB1
Affected: 12.2(25)SEB4
Affected: 12.2(25)SEB3
Affected: 12.2(25)SEA
Affected: 12.2(25)EY
Affected: 12.2(46)EY
Affected: 12.2(55)EY
Affected: 12.2(52)EY1
Affected: 12.2(25)EY1
Affected: 12.2(44)EY
Affected: 12.2(52)EY
Affected: 12.2(53)EY
Affected: 12.2(25)EY3
Affected: 12.2(52)EY2
Affected: 12.2(37)EY
Affected: 12.2(25)EY2
Affected: 12.2(25)EY4
Affected: 12.2(52)EY1b
Affected: 12.2(52)EY1c
Affected: 12.2(58)EY
Affected: 12.2(52)EY3
Affected: 12.2(52)EY2a
Affected: 12.2(58)EY1
Affected: 12.2(52)EY4
Affected: 12.2(52)EY3a
Affected: 12.2(58)EY2
Affected: 12.3(2)JA
Affected: 12.3(2)JA1
Affected: 12.3(2)JA2
Affected: 12.3(2)JA3
Affected: 12.3(2)JA4
Affected: 12.3(2)JA5
Affected: 12.3(4)JA1
Affected: 12.3(4)JA
Affected: 12.3(7)JA1
Affected: 12.3(7)JA
Affected: 12.3(8)JA
Affected: 12.3(8)JA1
Affected: 12.3(8)JA2
Affected: 12.3(11)JA
Affected: 12.3(7)JA4
Affected: 12.3(4)JA2
Affected: 12.3(7)JA5
Affected: 12.3(11)JA3
Affected: 12.3(11)JA4
Affected: 12.3(2)JA6
Affected: 12.3(11)JA2
Affected: 12.3(11)JA1
Affected: 12.3(7)JA3
Affected: 12.3(7)JA2
Affected: 12.3(14)YQ8
Affected: 12.3(14)YQ
Affected: 12.3(14)YQ5
Affected: 12.3(14)YQ4
Affected: 12.3(14)YQ7
Affected: 12.3(14)YQ1
Affected: 12.3(14)YQ6
Affected: 12.3(14)YQ3
Affected: 12.3(14)YQ2
Affected: 12.3(11)YS
Affected: 12.3(11)YS1
Affected: 12.3(11)YS2
Affected: 12.4(3e)
Affected: 12.4(7b)
Affected: 12.4(8)
Affected: 12.4(5b)
Affected: 12.4(7a)
Affected: 12.4(3d)
Affected: 12.4(1)
Affected: 12.4(1a)
Affected: 12.4(1b)
Affected: 12.4(1c)
Affected: 12.4(10)
Affected: 12.4(3)
Affected: 12.4(3a)
Affected: 12.4(3b)
Affected: 12.4(3c)
Affected: 12.4(3f)
Affected: 12.4(5)
Affected: 12.4(5a)
Affected: 12.4(7c)
Affected: 12.4(7)
Affected: 12.4(8a)
Affected: 12.4(8b)
Affected: 12.4(7d)
Affected: 12.4(3g)
Affected: 12.4(8c)
Affected: 12.4(10b)
Affected: 12.4(12)
Affected: 12.4(12a)
Affected: 12.4(12b)
Affected: 12.4(13)
Affected: 12.4(13a)
Affected: 12.4(13b)
Affected: 12.4(13c)
Affected: 12.4(7e)
Affected: 12.4(17)
Affected: 12.4(25e)
Affected: 12.4(18b)
Affected: 12.4(18e)
Affected: 12.4(25g)
Affected: 12.4(3i)
Affected: 12.4(3j)
Affected: 12.4(23b)
Affected: 12.4(3h)
Affected: 12.4(7h)
Affected: 12.4(25a)
Affected: 12.4(16)
Affected: 12.4(13d)
Affected: 12.4(25)
Affected: 12.4(25c)
Affected: 12.4(19)
Affected: 12.4(13e)
Affected: 12.4(25b)
Affected: 12.4(23)
Affected: 12.4(10c)
Affected: 12.4(21)
Affected: 12.4(16b)
Affected: 12.4(16a)
Affected: 12.4(23a)
Affected: 12.4(25d)
Affected: 12.4(7f)
Affected: 12.4(18)
Affected: 12.4(21a)
Affected: 12.4(13f)
Affected: 12.4(25f)
Affected: 12.4(18c)
Affected: 12.4(5c)
Affected: 12.4(8d)
Affected: 12.4(12c)
Affected: 12.4(17a)
Affected: 12.4(18a)
Affected: 12.4(17b)
Affected: 12.4(7g)
Affected: 12.2(25)EZ
Affected: 12.2(25)EZ1
Affected: 12.2(58)EZ
Affected: 12.2(53)EZ
Affected: 12.2(55)EZ
Affected: 12.2(60)EZ
Affected: 12.2(60)EZ1
Affected: 12.2(60)EZ2
Affected: 12.2(60)EZ3
Affected: 12.2(60)EZ4
Affected: 12.2(60)EZ5
Affected: 12.2(60)EZ6
Affected: 12.2(60)EZ7
Affected: 12.2(60)EZ8
Affected: 12.2(60)EZ9
Affected: 12.2(60)EZ10
Affected: 12.2(60)EZ11
Affected: 12.2(60)EZ12
Affected: 12.2(60)EZ13
Affected: 12.2(60)EZ14
Affected: 12.2(60)EZ15
Affected: 12.2(25)SEC
Affected: 12.2(25)SEC2
Affected: 12.2(25)SEC1
Affected: 12.3(2)JK
Affected: 12.3(2)JK1
Affected: 12.3(2)JK2
Affected: 12.3(8)JK
Affected: 12.3(8)JK1
Affected: 12.3(2)JK3
Affected: 12.3(14)YU
Affected: 12.3(14)YU1
Affected: 12.4(6)MR1
Affected: 12.4(11)MR
Affected: 12.4(2)MR
Affected: 12.4(4)MR
Affected: 12.4(6)MR
Affected: 12.4(9)MR
Affected: 12.4(12)MR
Affected: 12.4(16)MR
Affected: 12.4(16)MR1
Affected: 12.4(19)MR2
Affected: 12.4(19)MR1
Affected: 12.4(19)MR
Affected: 12.4(20)MR
Affected: 12.4(4)MR1
Affected: 12.4(19)MR3
Affected: 12.4(12)MR1
Affected: 12.4(20)MR2
Affected: 12.4(16)MR2
Affected: 12.4(12)MR2
Affected: 12.4(2)MR1
Affected: 12.4(20)MR1
Affected: 12.4(4)T
Affected: 12.4(4)T1
Affected: 12.4(4)T2
Affected: 12.4(4)T3
Affected: 12.4(6)T
Affected: 12.4(6)T1
Affected: 12.4(6)T2
Affected: 12.4(9)T
Affected: 12.4(4)T4
Affected: 12.4(2)T5
Affected: 12.4(6)T3
Affected: 12.4(2)T
Affected: 12.4(11)T
Affected: 12.4(15)T
Affected: 12.4(20)T
Affected: 12.4(24)T
Affected: 12.4(24)T3
Affected: 12.4(4)T8
Affected: 12.4(20)T1
Affected: 12.4(22)T1
Affected: 12.4(15)T9
Affected: 12.4(11)T4
Affected: 12.4(15)T8
Affected: 12.4(6)T5
Affected: 12.4(15)T15
Affected: 12.4(24)T5
Affected: 12.4(15)T2
Affected: 12.4(6)T8
Affected: 12.4(15)T12
Affected: 12.4(24)T4
Affected: 12.4(6)T11
Affected: 12.4(9)T5
Affected: 12.4(20)T3
Affected: 12.4(6)T4
Affected: 12.4(4)T6
Affected: 12.4(22)T
Affected: 12.4(20)T6
Affected: 12.4(9)T3
Affected: 12.4(24)T8
Affected: 12.4(6)T7
Affected: 12.4(15)T13
Affected: 12.4(6)T10
Affected: 12.4(15)T3
Affected: 12.4(24)T2
Affected: 12.4(22)T5
Affected: 12.4(2)T3
Affected: 12.4(15)T10
Affected: 12.4(22)T4
Affected: 12.4(20)T5
Affected: 12.4(9)T6
Affected: 12.4(15)T4
Affected: 12.4(2)T4
Affected: 12.4(24)T1
Affected: 12.4(9)T4
Affected: 12.4(24)T7
Affected: 12.4(22)T3
Affected: 12.4(9)T1
Affected: 12.4(24)T6
Affected: 12.4(6)T9
Affected: 12.4(15)T5
Affected: 12.4(4)T7
Affected: 12.4(20)T2
Affected: 12.4(2)T1
Affected: 12.4(11)T1
Affected: 12.4(15)T11
Affected: 12.4(2)T6
Affected: 12.4(2)T2
Affected: 12.4(15)T7
Affected: 12.4(11)T2
Affected: 12.4(9)T7
Affected: 12.4(15)T14
Affected: 12.4(11)T3
Affected: 12.4(15)T6
Affected: 12.4(15)T16
Affected: 12.4(15)T1
Affected: 12.4(9)T2
Affected: 12.4(6)T6
Affected: 12.4(22)T2
Affected: 12.4(4)T5
Affected: 12.4(20)T4
Affected: 12.4(24)T4a
Affected: 12.4(24)T4b
Affected: 12.4(24)T3e
Affected: 12.4(24)T4c
Affected: 12.4(15)T17
Affected: 12.4(24)T4d
Affected: 12.4(24)T4e
Affected: 12.4(24)T3f
Affected: 12.4(24)T4f
Affected: 12.4(24)T4l
Affected: 12.3(14)YT
Affected: 12.3(14)YT1
Affected: 12.2(31)SG
Affected: 12.2(25)SG
Affected: 12.2(37)SG
Affected: 12.2(44)SG
Affected: 12.2(50)SG3
Affected: 12.2(31)SG1
Affected: 12.2(53)SG
Affected: 12.2(31)SG3
Affected: 12.2(50)SG6
Affected: 12.2(53)SG1
Affected: 12.2(46)SG
Affected: 12.2(25)SG1
Affected: 12.2(53)SG2
Affected: 12.2(50)SG5
Affected: 12.2(37)SG1
Affected: 12.2(53)SG3
Affected: 12.2(50)SG8
Affected: 12.2(25)SG3
Affected: 12.2(50)SG2
Affected: 12.2(40)SG
Affected: 12.2(25)SG2
Affected: 12.2(54)SG1
Affected: 12.2(44)SG1
Affected: 12.2(50)SG1
Affected: 12.2(52)SG
Affected: 12.2(54)SG
Affected: 12.2(31)SG2
Affected: 12.2(50)SG
Affected: 12.2(25)SG4
Affected: 12.2(50)SG7
Affected: 12.2(53)SG4
Affected: 12.2(50)SG4
Affected: 12.2(46)SG1
Affected: 12.2(53)SG5
Affected: 12.2(53)SG6
Affected: 12.2(53)SG7
Affected: 12.2(53)SG8
Affected: 12.2(53)SG9
Affected: 12.2(53)SG10
Affected: 12.2(53)SG11
Affected: 12.2(25)FX
Affected: 12.2(25)FY
Affected: 12.3(7)JX2
Affected: 12.3(7)JX
Affected: 12.3(7)JX1
Affected: 12.3(7)JX4
Affected: 12.3(11)JX
Affected: 12.3(7)JX7
Affected: 12.3(7)JX12
Affected: 12.3(7)JX9
Affected: 12.3(7)JX10
Affected: 12.3(11)JX1
Affected: 12.3(7)JX6
Affected: 12.3(7)JX5
Affected: 12.3(7)JX3
Affected: 12.3(7)JX11
Affected: 12.3(7)JX8
Affected: 12.3(4)TPC11b
Affected: 12.3(4)TPC11a
Affected: 12.4(2)XB
Affected: 12.4(2)XB1
Affected: 12.4(2)XB6
Affected: 12.4(2)XB7
Affected: 12.4(2)XB11
Affected: 12.4(2)XB3
Affected: 12.4(2)XB9
Affected: 12.4(2)XB8
Affected: 12.4(2)XB2
Affected: 12.4(2)XB10
Affected: 12.4(2)XB4
Affected: 12.4(2)XB5
Affected: 12.4(2)XB12
Affected: 12.4(2)XA
Affected: 12.4(2)XA1
Affected: 12.4(2)XA2
Affected: 12.3(14)YM8
Affected: 12.3(14)YM12
Affected: 12.3(14)YM4
Affected: 12.3(14)YM3
Affected: 12.3(14)YM7
Affected: 12.3(14)YM11
Affected: 12.3(14)YM9
Affected: 12.3(14)YM6
Affected: 12.3(14)YM10
Affected: 12.3(14)YM13
Affected: 12.3(14)YM5
Affected: 12.3(14)YM2
Affected: 12.2(31)SB3x
Affected: 12.2(33)SB3
Affected: 12.2(31)SB5
Affected: 12.2(31)SB10
Affected: 12.2(33)SB9
Affected: 12.2(31)SB15
Affected: 12.2(33)SB10
Affected: 12.2(33)SB6
Affected: 12.2(31)SB11
Affected: 12.2(31)SB7
Affected: 12.2(33)SB5
Affected: 12.2(31)SB6
Affected: 12.2(33)SB8
Affected: 12.2(31)SB17
Affected: 12.2(31)SB13
Affected: 12.2(31)SB9
Affected: 12.2(31)SB16
Affected: 12.2(31)SB12
Affected: 12.2(31)SB20
Affected: 12.2(33)SB2
Affected: 12.2(31)SB8
Affected: 12.2(31)SB3
Affected: 12.2(31)SB18
Affected: 12.2(31)SB2
Affected: 12.2(31)SB14
Affected: 12.2(31)SB19
Affected: 12.2(33)SB
Affected: 12.2(33)SB7
Affected: 12.2(33)SB1
Affected: 12.2(33)SB4
Affected: 12.2(33)SB11
Affected: 12.2(31)SB21
Affected: 12.2(33)SB12
Affected: 12.2(33)SB13
Affected: 12.2(33)SB14
Affected: 12.2(33)SB15
Affected: 12.2(33)SB16
Affected: 12.2(33)SB17
Affected: 12.2(33)SB8a
Affected: 12.2(33)SRA
Affected: 12.2(33)SRA6
Affected: 12.2(33)SRA7
Affected: 12.2(33)SRA2
Affected: 12.2(33)SRA3
Affected: 12.2(33)SRA1
Affected: 12.2(33)SRA4
Affected: 12.2(33)SRA5
Affected: 12.4(4)XC
Affected: 12.4(4)XC1
Affected: 12.4(4)XC5
Affected: 12.4(4)XC7
Affected: 12.4(4)XC3
Affected: 12.4(4)XC4
Affected: 12.4(4)XC2
Affected: 12.4(4)XC6
Affected: 12.4(4)XD
Affected: 12.4(4)XD4
Affected: 12.4(4)XD10
Affected: 12.4(4)XD12
Affected: 12.4(4)XD2
Affected: 12.4(4)XD8
Affected: 12.4(4)XD11
Affected: 12.4(4)XD1
Affected: 12.4(4)XD5
Affected: 12.4(4)XD7
Affected: 12.4(4)XD9
Affected: 12.4(6)XE
Affected: 12.4(6)XE2
Affected: 12.4(6)XE1
Affected: 12.2(25)SEF1
Affected: 12.2(25)SEF2
Affected: 12.2(25)SEF3
Affected: 12.2(25)SEE
Affected: 12.2(25)SEE1
Affected: 12.2(25)SEE3
Affected: 12.2(25)SEE4
Affected: 12.2(25)SEE2
Affected: 12.2(25)SED
Affected: 12.2(25)SED1
Affected: 12.3(11)YZ1
Affected: 12.3(11)YZ
Affected: 12.3(11)YZ2
Affected: 12.4(11)SW
Affected: 12.4(15)SW6
Affected: 12.4(15)SW
Affected: 12.4(11)SW1
Affected: 12.4(15)SW5
Affected: 12.4(15)SW1
Affected: 12.4(15)SW4
Affected: 12.4(11)SW3
Affected: 12.4(11)SW2
Affected: 12.4(15)SW3
Affected: 12.4(15)SW2
Affected: 12.4(15)SW7
Affected: 12.4(15)SW8
Affected: 12.4(15)SW8a
Affected: 12.4(15)SW9
Affected: 12.4(9)XG
Affected: 12.4(9)XG3
Affected: 12.4(9)XG5
Affected: 12.4(9)XG2
Affected: 12.4(9)XG1
Affected: 12.4(9)XG4
Affected: 12.4(11)XJ
Affected: 12.4(11)XJ3
Affected: 12.4(11)XJ2
Affected: 12.4(11)XJ4
Affected: 12.4(6)XT
Affected: 12.4(6)XT1
Affected: 12.4(6)XT2
Affected: 12.4(6)XP
Affected: 12.2(31)SGA
Affected: 12.2(31)SGA3
Affected: 12.2(31)SGA2
Affected: 12.2(31)SGA10
Affected: 12.2(31)SGA5
Affected: 12.2(31)SGA4
Affected: 12.2(31)SGA11
Affected: 12.2(31)SGA6
Affected: 12.2(31)SGA1
Affected: 12.2(31)SGA7
Affected: 12.2(31)SGA8
Affected: 12.2(31)SGA9
Affected: 12.2(25)SEG
Affected: 12.2(25)SEG5
Affected: 12.2(25)SEG2
Affected: 12.2(25)SEG4
Affected: 12.2(25)SEG1
Affected: 12.2(25)SEG3
Affected: 12.2(25)SEG6
Affected: 12.3(8)JEA
Affected: 12.3(8)JEA1
Affected: 12.3(8)JEA3
Affected: 12.3(8)JEA2
Affected: 12.4(11)MD
Affected: 12.4(11)MD2
Affected: 12.4(24)MD1
Affected: 12.4(11)MD1
Affected: 12.4(24)MD
Affected: 12.4(11)MD10
Affected: 12.4(15)MD3
Affected: 12.4(24)MD3
Affected: 12.4(15)MD2
Affected: 12.4(11)MD5
Affected: 12.4(24)MD2
Affected: 12.4(11)MD9
Affected: 12.4(22)MD1
Affected: 12.4(15)MD5
Affected: 12.4(15)MD4
Affected: 12.4(22)MD2
Affected: 12.4(11)MD8
Affected: 12.4(11)MD7
Affected: 12.4(24)MD5
Affected: 12.4(15)MD
Affected: 12.4(15)MD1
Affected: 12.4(11)MD6
Affected: 12.4(22)MD
Affected: 12.4(11)MD4
Affected: 12.4(11)MD3
Affected: 12.4(24)MD4
Affected: 12.4(24)MD6
Affected: 12.4(24)MD7
Affected: 12.4(14)XK
Affected: 12.4(11)XV
Affected: 12.4(11)XV1
Affected: 12.4(11)XW
Affected: 12.4(11)XW3
Affected: 12.4(11)XW7
Affected: 12.4(11)XW10
Affected: 12.4(11)XW8
Affected: 12.4(11)XW9
Affected: 12.4(11)XW6
Affected: 12.4(11)XW4
Affected: 12.4(11)XW1
Affected: 12.4(11)XW5
Affected: 12.4(11)XW2
Affected: 12.2(33)SRB
Affected: 12.2(33)SRB4
Affected: 12.2(33)SRB5a
Affected: 12.2(33)SRB3
Affected: 12.2(33)SRB1
Affected: 12.2(33)SRB7
Affected: 12.2(33)SRB6
Affected: 12.2(33)SRB5
Affected: 12.2(33)SRB2
Affected: 12.4(3g)JMA1
Affected: 12.3(8)JEB
Affected: 12.3(8)JEB1
Affected: 12.3(8)JEC2
Affected: 12.3(8)JEC1
Affected: 12.3(8)JEC3
Affected: 12.3(8)JEC
Affected: 12.2(25)FZ
Affected: 12.4(15)XF
Affected: 12.3(2)JL
Affected: 12.3(2)JL3
Affected: 12.3(2)JL1
Affected: 12.3(2)JL4
Affected: 12.3(2)JL2
Affected: 12.2(33)SCA2
Affected: 12.2(33)SCA1
Affected: 12.2(33)SCA
Affected: 12.2(33)SRC2
Affected: 12.2(33)SRC
Affected: 12.2(33)SRC3
Affected: 12.2(33)SRC5
Affected: 12.2(33)SRC6
Affected: 12.2(33)SRC4
Affected: 12.2(33)SRC1
Affected: 12.2(33)SXH3a
Affected: 12.2(33)SXH8a
Affected: 12.2(33)SXH3
Affected: 12.2(33)SXH4
Affected: 12.2(33)SXH7
Affected: 12.2(33)SXH
Affected: 12.2(33)SXH8
Affected: 12.2(33)SXH2a
Affected: 12.2(33)SXH2
Affected: 12.2(33)SXH1
Affected: 12.2(33)SXH5
Affected: 12.2(33)SXH6
Affected: 12.2(33)SXH8b
Affected: 12.4(15)XQ4
Affected: 12.4(15)XQ1
Affected: 12.4(15)XQ7
Affected: 12.4(15)XQ2a
Affected: 12.4(15)XQ6
Affected: 12.4(15)XQ2
Affected: 12.4(15)XQ
Affected: 12.4(15)XQ3
Affected: 12.4(15)XQ5
Affected: 12.4(15)XQ2b
Affected: 12.4(15)XQ8
Affected: 12.4(15)XY4
Affected: 12.4(15)XY5
Affected: 12.4(15)XY1
Affected: 12.4(15)XY
Affected: 12.4(15)XY2
Affected: 12.4(15)XY3
Affected: 12.4(15)XZ
Affected: 12.4(15)XZ2
Affected: 12.4(15)XZ1
Affected: 12.4(15)XL3
Affected: 12.4(15)XL1
Affected: 12.4(15)XL2
Affected: 12.4(15)XL4
Affected: 12.4(15)XL5
Affected: 12.4(15)XL
Affected: 12.3(8)ZA
Affected: 12.4(15)XM3
Affected: 12.4(15)XM1
Affected: 12.4(15)XM2
Affected: 12.4(15)XM
Affected: 12.4(15)XN
Affected: 12.4(22)XR5
Affected: 12.4(22)XR4
Affected: 12.4(15)XR5
Affected: 12.4(15)XR2
Affected: 12.4(22)XR7
Affected: 12.4(15)XR4
Affected: 12.4(15)XR1
Affected: 12.4(15)XR7
Affected: 12.4(22)XR2
Affected: 12.4(15)XR9
Affected: 12.4(15)XR6
Affected: 12.4(15)XR3
Affected: 12.4(15)XR
Affected: 12.4(22)XR6
Affected: 12.4(22)XR10
Affected: 12.4(15)XR8
Affected: 12.4(22)XR1
Affected: 12.4(22)XR9
Affected: 12.4(22)XR3
Affected: 12.4(22)XR8
Affected: 12.4(22)XR11
Affected: 12.4(15)XR10
Affected: 12.4(22)XR12
Affected: 12.2(33)IRA
Affected: 12.2(33)IRB
Affected: 12.2(33)SCB9
Affected: 12.2(33)SCB
Affected: 12.2(33)SCB6
Affected: 12.2(33)SCB3
Affected: 12.2(33)SCB10
Affected: 12.2(33)SCB4
Affected: 12.2(33)SCB2
Affected: 12.2(33)SCB7
Affected: 12.2(33)SCB1
Affected: 12.2(33)SCB5
Affected: 12.2(33)SCB8
Affected: 12.2(33)SCB11
Affected: 12.2(33)SRD7
Affected: 12.2(33)SRD6
Affected: 12.2(33)SRD2a
Affected: 12.2(33)SRD4
Affected: 12.2(33)SRD5
Affected: 12.2(33)SRD3
Affected: 12.2(33)SRD2
Affected: 12.2(33)SRD1
Affected: 12.2(33)SRD
Affected: 12.2(33)SRD8
Affected: 12.2(33)STE0
Affected: 12.2(33)SXI2
Affected: 12.2(33)SXI3
Affected: 12.2(33)SXI5
Affected: 12.2(33)SXI4a
Affected: 12.2(33)SXI4
Affected: 12.2(33)SXI2a
Affected: 12.2(33)SXI
Affected: 12.2(33)SXI6
Affected: 12.2(33)SXI7
Affected: 12.2(33)SXI1
Affected: 12.2(33)SXI8
Affected: 12.2(33)SXI9
Affected: 12.2(33)SXI8a
Affected: 12.2(33)SXI10
Affected: 12.2(33)SXI11
Affected: 12.2(33)SXI12
Affected: 12.2(33)SXI13
Affected: 12.2(33)SXI14
Affected: 12.2(52)XO
Affected: 12.2(54)XO
Affected: 12.2(40)XO
Affected: 12.4(10b)JDA3
Affected: 12.4(10b)JDA
Affected: 12.4(10b)JDA2
Affected: 12.4(10b)JDA1
Affected: 12.4(3)JL
Affected: 12.4(3)JL2
Affected: 12.4(3)JL1
Affected: 12.4(3g)JMB
Affected: 12.4(3g)JX
Affected: 12.4(3g)JX1
Affected: 12.4(25e)JX
Affected: 12.4(10b)JY
Affected: 12.4(21a)JY
Affected: 12.4(23c)JY
Affected: 12.2(44)SQ
Affected: 12.2(44)SQ2
Affected: 12.2(50)SQ2
Affected: 12.2(50)SQ1
Affected: 12.2(50)SQ
Affected: 12.2(50)SQ3
Affected: 12.2(50)SQ4
Affected: 12.2(50)SQ5
Affected: 12.2(50)SQ6
Affected: 12.2(50)SQ7
Affected: 12.4(10b)JDC
Affected: 12.4(10b)JDD
Affected: 12.2(33)IRC
Affected: 12.4(22)MDA3
Affected: 12.4(24)MDA5
Affected: 12.4(22)MDA5
Affected: 12.4(24)MDA3
Affected: 12.4(22)MDA4
Affected: 12.4(24)MDA4
Affected: 12.4(24)MDA1
Affected: 12.4(22)MDA
Affected: 12.4(22)MDA2
Affected: 12.4(22)MDA1
Affected: 12.4(24)MDA2
Affected: 12.4(22)MDA6
Affected: 12.4(24)MDA6
Affected: 12.4(24)MDA7
Affected: 12.4(24)MDA8
Affected: 12.4(24)MDA10
Affected: 12.4(24)MDA9
Affected: 12.4(24)MDA11
Affected: 12.4(24)MDA12
Affected: 12.4(24)MDA13
Affected: 12.2(33)SCC
Affected: 12.2(33)SCC2
Affected: 12.2(33)SCC6
Affected: 12.2(33)SCC7
Affected: 12.2(33)SCC5
Affected: 12.2(33)SCC4
Affected: 12.2(33)SCC3
Affected: 12.2(33)SCC1
Affected: 12.2(33)SCD5
Affected: 12.2(33)SCD1
Affected: 12.2(33)SCD7
Affected: 12.2(33)SCD4
Affected: 12.2(33)SCD
Affected: 12.2(33)SCD6
Affected: 12.2(33)SCD3
Affected: 12.2(33)SCD2
Affected: 12.2(33)SCD8
Affected: 12.3(8)JED
Affected: 12.3(8)JED1
Affected: 12.4(24)YG3
Affected: 12.4(24)YG4
Affected: 12.4(24)YG1
Affected: 12.4(24)YG2
Affected: 12.4(24)YG
Affected: 15.0(1)M1
Affected: 15.0(1)M5
Affected: 15.0(1)M4
Affected: 15.0(1)M3
Affected: 15.0(1)M2
Affected: 15.0(1)M6
Affected: 15.0(1)M
Affected: 15.0(1)M7
Affected: 15.0(1)M10
Affected: 15.0(1)M9
Affected: 15.0(1)M8
Affected: 15.0(1)XA2
Affected: 15.0(1)XA4
Affected: 15.0(1)XA1
Affected: 15.0(1)XA3
Affected: 15.0(1)XA
Affected: 15.0(1)XA5
Affected: 15.1(2)T
Affected: 15.1(1)T4
Affected: 15.1(3)T2
Affected: 15.1(1)T1
Affected: 15.1(2)T0a
Affected: 15.1(3)T3
Affected: 15.1(1)T3
Affected: 15.1(2)T3
Affected: 15.1(2)T4
Affected: 15.1(1)T2
Affected: 15.1(3)T
Affected: 15.1(2)T2a
Affected: 15.1(3)T1
Affected: 15.1(1)T
Affected: 15.1(2)T2
Affected: 15.1(2)T1
Affected: 15.1(2)T5
Affected: 15.1(3)T4
Affected: 15.1(1)T5
Affected: 15.1(1)XB
Affected: 12.2(33)SRE1
Affected: 12.2(33)SRE2
Affected: 12.2(33)SRE3
Affected: 12.2(33)SRE4
Affected: 12.2(33)SRE
Affected: 12.2(33)SRE0a
Affected: 12.2(33)SRE5
Affected: 12.2(33)SRE6
Affected: 12.2(33)SRE8
Affected: 12.2(33)SRE7
Affected: 12.2(33)SRE9
Affected: 12.2(33)SRE7a
Affected: 12.2(33)SRE10
Affected: 12.2(33)SRE11
Affected: 12.2(33)SRE9a
Affected: 12.2(33)SRE12
Affected: 12.2(33)SRE13
Affected: 12.2(33)SRE14
Affected: 12.2(33)SRE15
Affected: 12.2(33)SRE15a
Affected: 15.0(1)XO1
Affected: 15.0(1)XO
Affected: 15.0(2)XO
Affected: 15.0(1)S2
Affected: 15.0(1)S1
Affected: 15.0(1)S
Affected: 15.0(1)S3a
Affected: 15.0(1)S4
Affected: 15.0(1)S5
Affected: 15.0(1)S4a
Affected: 15.0(1)S6
Affected: 12.2(33)IRD
Affected: 12.2(33)IRE
Affected: 12.2(33)IRE2
Affected: 12.2(33)IRE1
Affected: 12.2(33)MRA
Affected: 12.2(33)MRB5
Affected: 12.2(33)MRB2
Affected: 12.2(33)MRB1
Affected: 12.2(33)MRB4
Affected: 12.2(33)MRB
Affected: 12.2(33)MRB3
Affected: 12.2(33)MRB6
Affected: 12.4(21a)JHA
Affected: 15.2(1)S
Affected: 15.2(2)S
Affected: 15.2(1)S1
Affected: 15.2(4)S
Affected: 15.2(1)S2
Affected: 15.2(2)S1
Affected: 15.2(2)S2
Affected: 15.2(2)S0a
Affected: 15.2(2)S0c
Affected: 15.2(4)S1
Affected: 15.2(4)S4
Affected: 15.2(4)S6
Affected: 15.2(4)S2
Affected: 15.2(4)S5
Affected: 15.2(4)S3
Affected: 15.2(4)S3a
Affected: 15.2(4)S4a
Affected: 15.2(4)S7
Affected: 15.3(1)T
Affected: 15.3(2)T
Affected: 15.3(1)T1
Affected: 15.3(1)T2
Affected: 15.3(1)T3
Affected: 15.3(1)T4
Affected: 15.3(2)T1
Affected: 15.3(2)T2
Affected: 15.3(2)T3
Affected: 15.3(2)T4
Affected: 12.4(10b)JDE
Affected: 15.0(1)EY
Affected: 15.0(1)EY1
Affected: 15.0(1)EY2
Affected: 15.0(2)EY
Affected: 15.0(2)EY1
Affected: 15.0(2)EY2
Affected: 15.0(2)EY3
Affected: 12.4(20)MRB
Affected: 12.4(20)MRB1
Affected: 12.3(8)JEE
Affected: 12.2(54)WO
Affected: 15.1(2)S
Affected: 15.1(1)S
Affected: 15.1(1)S1
Affected: 15.1(3)S
Affected: 15.1(1)S2
Affected: 15.1(2)S1
Affected: 15.1(2)S2
Affected: 15.1(3)S1
Affected: 15.1(3)S0a
Affected: 15.1(3)S2
Affected: 15.1(3)S4
Affected: 15.1(3)S3
Affected: 15.1(3)S5
Affected: 15.1(3)S6
Affected: 15.1(3)S5a
Affected: 15.1(4)M3
Affected: 15.1(4)M
Affected: 15.1(4)M1
Affected: 15.1(4)M2
Affected: 15.1(4)M6
Affected: 15.1(4)M5
Affected: 15.1(4)M4
Affected: 15.1(4)M7
Affected: 15.1(4)M3a
Affected: 15.1(4)M10
Affected: 15.1(4)M8
Affected: 15.1(4)M9
Affected: 12.2(33)IRF
Affected: 12.4(3g)JMC1
Affected: 12.4(3g)JMC
Affected: 12.4(3g)JMC2
Affected: 15.0(1)SE
Affected: 15.0(2)SE
Affected: 15.0(1)SE1
Affected: 15.0(1)SE2
Affected: 15.0(1)SE3
Affected: 15.0(2)SE1
Affected: 15.0(2)SE2
Affected: 15.0(2)SE3
Affected: 15.0(2)SE4
Affected: 15.0(2)SE5
Affected: 15.0(2)SE6
Affected: 15.0(2)SE7
Affected: 15.0(2)SE8
Affected: 15.0(2)SE9
Affected: 15.0(2)SE10
Affected: 15.0(2)SE11
Affected: 15.0(2)SE10a
Affected: 15.0(2)SE12
Affected: 15.0(2)SE13
Affected: 15.1(2)GC
Affected: 15.1(2)GC1
Affected: 15.1(2)GC2
Affected: 15.1(4)GC
Affected: 15.1(4)GC1
Affected: 15.1(4)GC2
Affected: 15.0(1)SY
Affected: 15.0(1)SY1
Affected: 15.0(1)SY2
Affected: 15.0(1)SY3
Affected: 15.0(1)SY4
Affected: 15.0(1)SY5
Affected: 15.0(1)SY6
Affected: 15.0(1)SY7
Affected: 15.0(1)SY8
Affected: 15.0(1)SY7a
Affected: 15.0(1)SY9
Affected: 15.0(1)SY10
Affected: 12.2(33)SXJ
Affected: 12.2(33)SXJ1
Affected: 12.2(33)SXJ2
Affected: 12.2(33)SXJ3
Affected: 12.2(33)SXJ4
Affected: 12.2(33)SXJ5
Affected: 12.2(33)SXJ6
Affected: 12.2(33)SXJ7
Affected: 12.2(33)SXJ8
Affected: 12.2(33)SXJ9
Affected: 12.2(33)SXJ10
Affected: 15.1(1)SG
Affected: 15.1(2)SG
Affected: 15.1(1)SG1
Affected: 15.1(1)SG2
Affected: 15.1(2)SG1
Affected: 15.1(2)SG2
Affected: 15.1(2)SG3
Affected: 15.1(2)SG4
Affected: 15.1(2)SG5
Affected: 15.1(2)SG6
Affected: 15.1(2)SG7
Affected: 15.1(2)SG8
Affected: 15.0(1)MR
Affected: 15.0(2)MR
Affected: 12.2(33)SCF
Affected: 12.2(33)SCF1
Affected: 12.2(33)SCF2
Affected: 12.2(33)SCF3
Affected: 12.2(33)SCF4
Affected: 12.2(33)SCF5
Affected: 15.2(4)M
Affected: 15.2(4)M1
Affected: 15.2(4)M2
Affected: 15.2(4)M4
Affected: 15.2(4)M3
Affected: 15.2(4)M5
Affected: 15.2(4)M8
Affected: 15.2(4)M10
Affected: 15.2(4)M7
Affected: 15.2(4)M6
Affected: 15.2(4)M9
Affected: 15.2(4)M6a
Affected: 15.2(4)M11
Affected: 12.2(33)SCE
Affected: 12.2(33)SCE1
Affected: 12.2(33)SCE2
Affected: 12.2(33)SCE3
Affected: 12.2(33)SCE4
Affected: 12.2(33)SCE5
Affected: 12.2(33)SCE6
Affected: 15.0(2)SG
Affected: 15.0(2)SG1
Affected: 15.0(2)SG2
Affected: 15.0(2)SG3
Affected: 15.0(2)SG4
Affected: 15.0(2)SG5
Affected: 15.0(2)SG6
Affected: 15.0(2)SG7
Affected: 15.0(2)SG8
Affected: 15.0(2)SG9
Affected: 15.0(2)SG10
Affected: 15.0(2)SG11
Affected: 12.4(24)MDB
Affected: 12.4(24)MDB1
Affected: 12.4(24)MDB3
Affected: 12.4(24)MDB4
Affected: 12.4(24)MDB5
Affected: 12.4(24)MDB6
Affected: 12.4(24)MDB7
Affected: 12.4(24)MDB5a
Affected: 12.4(24)MDB8
Affected: 12.4(24)MDB9
Affected: 12.4(24)MDB10
Affected: 12.4(24)MDB11
Affected: 12.4(24)MDB12
Affected: 12.4(24)MDB13
Affected: 12.4(24)MDB14
Affected: 12.4(24)MDB15
Affected: 12.4(24)MDB16
Affected: 12.4(24)MDB17
Affected: 12.4(24)MDB18
Affected: 12.4(24)MDB19
Affected: 12.2(33)IRG
Affected: 12.2(33)IRG1
Affected: 12.4(21a)JHC
Affected: 15.0(1)EX
Affected: 15.0(2)EX
Affected: 15.0(2)EX1
Affected: 15.0(2)EX2
Affected: 15.0(2)EX3
Affected: 15.0(2)EX4
Affected: 15.0(2)EX5
Affected: 15.0(2)EX8
Affected: 15.0(2a)EX5
Affected: 15.0(2)EX10
Affected: 15.0(2)EX11
Affected: 15.0(2)EX13
Affected: 15.0(2)EX12
Affected: 15.2(1)GC
Affected: 15.2(1)GC1
Affected: 15.2(1)GC2
Affected: 15.2(2)GC
Affected: 15.2(3)GC
Affected: 15.2(3)GC1
Affected: 15.2(4)GC
Affected: 15.2(4)GC1
Affected: 15.2(4)GC2
Affected: 15.2(4)GC3
Affected: 12.2(33)SCG
Affected: 12.2(33)SCG1
Affected: 12.2(33)SCG2
Affected: 12.2(33)SCG3
Affected: 12.2(33)SCG4
Affected: 12.2(33)SCG5
Affected: 12.2(33)SCG6
Affected: 12.2(33)SCG7
Affected: 12.2(33)IRH
Affected: 12.2(33)IRH1
Affected: 15.1(1)SY
Affected: 15.1(1)SY1
Affected: 15.1(2)SY
Affected: 15.1(2)SY1
Affected: 15.1(2)SY2
Affected: 15.1(1)SY2
Affected: 15.1(1)SY3
Affected: 15.1(2)SY3
Affected: 15.1(1)SY4
Affected: 15.1(2)SY4
Affected: 15.1(1)SY5
Affected: 15.1(2)SY5
Affected: 15.1(2)SY4a
Affected: 15.1(1)SY6
Affected: 15.1(2)SY6
Affected: 15.1(2)SY7
Affected: 15.1(2)SY8
Affected: 15.1(2)SY9
Affected: 15.1(2)SY10
Affected: 15.1(2)SY11
Affected: 15.1(2)SY12
Affected: 15.1(2)SY13
Affected: 15.1(2)SY14
Affected: 15.1(2)SY15
Affected: 15.1(2)SY16
Affected: 15.3(1)S
Affected: 15.3(2)S
Affected: 15.3(3)S
Affected: 15.3(1)S2
Affected: 15.3(1)S1
Affected: 15.3(2)S2
Affected: 15.3(2)S1
Affected: 15.3(3)S1
Affected: 15.3(3)S2
Affected: 15.3(3)S3
Affected: 15.3(3)S6
Affected: 15.3(3)S4
Affected: 15.3(3)S1a
Affected: 15.3(3)S5
Affected: 15.3(3)S7
Affected: 15.3(3)S8
Affected: 15.3(3)S9
Affected: 15.3(3)S10
Affected: 15.3(3)S8a
Affected: 15.4(1)T
Affected: 15.4(2)T
Affected: 15.4(1)T2
Affected: 15.4(1)T1
Affected: 15.4(1)T3
Affected: 15.4(2)T1
Affected: 15.4(2)T3
Affected: 15.4(2)T2
Affected: 15.4(1)T4
Affected: 15.4(2)T4
Affected: 12.2(33)SCH
Affected: 12.2(33)SCH1
Affected: 12.2(33)SCH2
Affected: 12.2(33)SCH0a
Affected: 12.2(33)SCH3
Affected: 12.2(33)SCH2a
Affected: 12.2(33)SCH4
Affected: 12.2(33)SCH5
Affected: 12.2(33)SCH6
Affected: 12.4(25e)JAL
Affected: 12.4(25e)JAL2
Affected: 15.0(2)EA
Affected: 15.0(2)EA1
Affected: 15.2(1)E
Affected: 15.2(2)E
Affected: 15.2(1)E1
Affected: 15.2(3)E
Affected: 15.2(1)E2
Affected: 15.2(1)E3
Affected: 15.2(2)E1
Affected: 15.2(4)E
Affected: 15.2(3)E1
Affected: 15.2(2)E2
Affected: 15.2(2a)E1
Affected: 15.2(2)E3
Affected: 15.2(2a)E2
Affected: 15.2(3)E2
Affected: 15.2(3a)E
Affected: 15.2(3)E3
Affected: 15.2(4)E1
Affected: 15.2(2)E4
Affected: 15.2(2)E5
Affected: 15.2(4)E2
Affected: 15.2(3)E4
Affected: 15.2(5)E
Affected: 15.2(4)E3
Affected: 15.2(2)E6
Affected: 15.2(5a)E
Affected: 15.2(5)E1
Affected: 15.2(5b)E
Affected: 15.2(2)E5a
Affected: 15.2(5c)E
Affected: 15.2(2)E5b
Affected: 15.2(5a)E1
Affected: 15.2(4)E4
Affected: 15.2(2)E7
Affected: 15.2(5)E2
Affected: 15.2(6)E
Affected: 15.2(4)E5
Affected: 15.2(5)E2c
Affected: 15.2(2)E8
Affected: 15.2(6)E0a
Affected: 15.2(6)E1
Affected: 15.2(6)E0c
Affected: 15.2(4)E6
Affected: 15.2(6)E2
Affected: 15.2(2)E9
Affected: 15.2(4)E7
Affected: 15.2(7)E
Affected: 15.2(2)E10
Affected: 15.2(4)E8
Affected: 15.2(6)E2a
Affected: 15.2(6)E2b
Affected: 15.2(7)E1
Affected: 15.2(7)E0a
Affected: 15.2(7)E0b
Affected: 15.2(7)E0s
Affected: 15.2(6)E3
Affected: 15.2(4)E9
Affected: 15.2(7)E2
Affected: 15.2(7a)E0b
Affected: 15.2(4)E10
Affected: 15.2(7)E3
Affected: 15.2(7)E1a
Affected: 15.2(7b)E0b
Affected: 15.2(7)E2a
Affected: 15.2(4)E10a
Affected: 15.2(7)E4
Affected: 15.2(7)E3k
Affected: 15.2(8)E
Affected: 15.2(8)E1
Affected: 15.2(7)E5
Affected: 15.2(7)E6
Affected: 15.2(8)E2
Affected: 15.2(4)E10d
Affected: 15.2(7)E7
Affected: 15.2(8)E3
Affected: 15.2(7)E8
Affected: 15.2(8)E4
Affected: 15.2(7)E9
Affected: 15.2(8)E5
Affected: 15.2(8)E6
Affected: 15.2(7)E10
Affected: 15.2(7)E11
Affected: 15.2(8)E7
Affected: 15.2(7)E12
Affected: 15.1(3)MRA
Affected: 15.1(3)MRA1
Affected: 15.1(3)MRA2
Affected: 15.1(3)MRA3
Affected: 15.1(3)MRA4
Affected: 15.1(3)SVB1
Affected: 15.1(3)SVB2
Affected: 15.2(4)JB5h
Affected: 15.4(1)S
Affected: 15.4(2)S
Affected: 15.4(3)S
Affected: 15.4(1)S1
Affected: 15.4(1)S2
Affected: 15.4(2)S1
Affected: 15.4(1)S3
Affected: 15.4(3)S1
Affected: 15.4(2)S2
Affected: 15.4(3)S2
Affected: 15.4(3)S3
Affected: 15.4(1)S4
Affected: 15.4(2)S3
Affected: 15.4(2)S4
Affected: 15.4(3)S4
Affected: 15.4(3)S5
Affected: 15.4(3)S6
Affected: 15.4(3)S7
Affected: 15.4(3)S6a
Affected: 15.4(3)S8
Affected: 15.4(3)S9
Affected: 15.4(3)S10
Affected: 15.3(3)M
Affected: 15.3(3)M1
Affected: 15.3(3)M2
Affected: 15.3(3)M3
Affected: 15.3(3)M5
Affected: 15.3(3)M4
Affected: 15.3(3)M6
Affected: 15.3(3)M7
Affected: 15.3(3)M8
Affected: 15.3(3)M9
Affected: 15.3(3)M10
Affected: 15.3(3)M8a
Affected: 15.0(2)EZ
Affected: 15.1(3)SVD
Affected: 15.1(3)SVD1
Affected: 15.1(3)SVD2
Affected: 15.2(1)EY
Affected: 15.0(2)EJ
Affected: 15.0(2)EJ1
Affected: 15.2(1)SY
Affected: 15.2(1)SY1
Affected: 15.2(1)SY0a
Affected: 15.2(1)SY2
Affected: 15.2(2)SY
Affected: 15.2(1)SY1a
Affected: 15.2(2)SY1
Affected: 15.2(2)SY2
Affected: 15.2(1)SY3
Affected: 15.2(1)SY4
Affected: 15.2(2)SY3
Affected: 15.2(1)SY5
Affected: 15.2(1)SY6
Affected: 15.2(1)SY7
Affected: 15.2(1)SY8
Affected: 15.2(5)EX
Affected: 15.1(3)SVF
Affected: 15.1(3)SVF1
Affected: 15.1(3)SVE
Affected: 15.0(2)EK
Affected: 15.0(2)EK1
Affected: 15.4(1)CG
Affected: 15.4(1)CG1
Affected: 15.4(2)CG
Affected: 15.5(1)S
Affected: 15.5(2)S
Affected: 15.5(1)S1
Affected: 15.5(3)S
Affected: 15.5(1)S2
Affected: 15.5(1)S3
Affected: 15.5(2)S1
Affected: 15.5(2)S2
Affected: 15.5(3)S1
Affected: 15.5(3)S1a
Affected: 15.5(2)S3
Affected: 15.5(3)S2
Affected: 15.5(3)S0a
Affected: 15.5(3)S3
Affected: 15.5(1)S4
Affected: 15.5(2)S4
Affected: 15.5(3)S4
Affected: 15.5(3)S5
Affected: 15.5(3)S6
Affected: 15.5(3)S6a
Affected: 15.5(3)S7
Affected: 15.5(3)S6b
Affected: 15.5(3)S8
Affected: 15.5(3)S9
Affected: 15.5(3)S10
Affected: 15.5(3)S9a
Affected: 15.1(3)SVG
Affected: 15.2(2)EB
Affected: 15.2(2)EB1
Affected: 15.2(2)EB2
Affected: 15.2(6)EB
Affected: 15.5(1)T
Affected: 15.5(1)T1
Affected: 15.5(2)T
Affected: 15.5(1)T2
Affected: 15.5(1)T3
Affected: 15.5(2)T1
Affected: 15.5(2)T2
Affected: 15.5(2)T3
Affected: 15.5(2)T4
Affected: 15.5(1)T4
Affected: 15.2(2)EA
Affected: 15.2(2)EA1
Affected: 15.2(2)EA2
Affected: 15.2(3)EA
Affected: 15.2(4)EA
Affected: 15.2(4)EA1
Affected: 15.2(2)EA3
Affected: 15.2(4)EA3
Affected: 15.2(5)EA
Affected: 15.2(4)EA4
Affected: 15.2(4)EA5
Affected: 15.2(4)EA6
Affected: 15.2(4)EA7
Affected: 15.2(4)EA8
Affected: 15.2(4)EA9
Affected: 15.2(4)EA9a
Affected: 15.5(3)M
Affected: 15.5(3)M1
Affected: 15.5(3)M0a
Affected: 15.5(3)M2
Affected: 15.5(3)M3
Affected: 15.5(3)M4
Affected: 15.5(3)M4a
Affected: 15.5(3)M5
Affected: 15.5(3)M6
Affected: 15.5(3)M7
Affected: 15.5(3)M6a
Affected: 15.5(3)M8
Affected: 15.5(3)M9
Affected: 15.5(3)M10
Affected: 12.2(33)SCI
Affected: 12.2(33)SCI1
Affected: 12.2(33)SCI1a
Affected: 12.2(33)SCI2
Affected: 12.2(33)SCI3
Affected: 12.2(33)SCI2a
Affected: 15.5(3)SN
Affected: 15.0(2)SQD
Affected: 15.0(2)SQD1
Affected: 15.0(2)SQD2
Affected: 15.0(2)SQD3
Affected: 15.0(2)SQD4
Affected: 15.0(2)SQD5
Affected: 15.0(2)SQD6
Affected: 15.0(2)SQD7
Affected: 15.0(2)SQD8
Affected: 15.6(1)S
Affected: 15.6(2)S
Affected: 15.6(2)S1
Affected: 15.6(1)S1
Affected: 15.6(1)S2
Affected: 15.6(2)S2
Affected: 15.6(1)S3
Affected: 15.6(2)S3
Affected: 15.6(1)S4
Affected: 15.6(2)S4
Affected: 15.6(1)T
Affected: 15.6(2)T
Affected: 15.6(1)T0a
Affected: 15.6(1)T1
Affected: 15.6(2)T1
Affected: 15.6(1)T2
Affected: 15.6(2)T2
Affected: 15.6(1)T3
Affected: 15.6(2)T3
Affected: 15.3(1)SY
Affected: 15.3(1)SY1
Affected: 15.3(1)SY2
Affected: 15.3(3)JNC2
Affected: 15.3(3)JNC3
Affected: 12.2(33)SCJ
Affected: 12.2(33)SCJ1a
Affected: 12.2(33)SCJ2
Affected: 12.2(33)SCJ2a
Affected: 12.2(33)SCJ2b
Affected: 12.2(33)SCJ2c
Affected: 12.2(33)SCJ3
Affected: 12.2(33)SCJ4
Affected: 15.6(2)SP
Affected: 15.6(2)SP1
Affected: 15.6(2)SP2
Affected: 15.6(2)SP3
Affected: 15.6(2)SP4
Affected: 15.6(2)SP5
Affected: 15.6(2)SP6
Affected: 15.6(2)SP7
Affected: 15.6(2)SP8
Affected: 15.6(2)SP9
Affected: 15.6(2)SN
Affected: 15.6(3)M
Affected: 15.6(3)M1
Affected: 15.6(3)M0a
Affected: 15.6(3)M1b
Affected: 15.6(3)M2
Affected: 15.6(3)M2a
Affected: 15.6(3)M3
Affected: 15.6(3)M3a
Affected: 15.6(3)M4
Affected: 15.6(3)M5
Affected: 15.6(3)M6
Affected: 15.6(3)M7
Affected: 15.6(3)M6a
Affected: 15.6(3)M6b
Affected: 15.6(3)M8
Affected: 15.6(3)M9
Affected: 15.1(3)SVJ2
Affected: 15.2(4)EC1
Affected: 15.2(4)EC2
Affected: 15.3(3)JPC100
Affected: 15.4(1)SY
Affected: 15.4(1)SY1
Affected: 15.4(1)SY2
Affected: 15.4(1)SY3
Affected: 15.4(1)SY4
Affected: 15.5(1)SY
Affected: 15.5(1)SY1
Affected: 15.5(1)SY2
Affected: 15.5(1)SY3
Affected: 15.5(1)SY4
Affected: 15.5(1)SY5
Affected: 15.5(1)SY6
Affected: 15.5(1)SY7
Affected: 15.5(1)SY8
Affected: 15.5(1)SY9
Affected: 15.5(1)SY10
Affected: 15.5(1)SY11
Affected: 15.5(1)SY12
Affected: 15.5(1)SY13
Affected: 15.5(1)SY14
Affected: 15.5(1)SY15
Affected: 15.7(3)M
Affected: 15.7(3)M1
Affected: 15.7(3)M0a
Affected: 15.7(3)M3
Affected: 15.7(3)M2
Affected: 15.7(3)M4
Affected: 15.7(3)M5
Affected: 15.7(3)M4a
Affected: 15.7(3)M4b
Affected: 15.7(3)M6
Affected: 15.7(3)M7
Affected: 15.7(3)M8
Affected: 15.7(3)M9
Affected: 15.8(3)M
Affected: 15.8(3)M1
Affected: 15.8(3)M0a
Affected: 15.8(3)M0b
Affected: 15.8(3)M2
Affected: 15.8(3)M1a
Affected: 15.8(3)M3
Affected: 15.8(3)M2a
Affected: 15.8(3)M4
Affected: 15.8(3)M3a
Affected: 15.8(3)M3b
Affected: 15.8(3)M5
Affected: 15.8(3)M6
Affected: 15.8(3)M7
Affected: 15.8(3)M8
Affected: 15.8(3)M9
Affected: 15.9(3)M
Affected: 15.9(3)M1
Affected: 15.9(3)M0a
Affected: 15.9(3)M2
Affected: 15.9(3)M3
Affected: 15.9(3)M2a
Affected: 15.9(3)M3a
Affected: 15.9(3)M4
Affected: 15.9(3)M3b
Affected: 15.9(3)M5
Affected: 15.9(3)M4a
Affected: 15.9(3)M6
Affected: 15.9(3)M7
Affected: 15.9(3)M6a
Affected: 15.9(3)M6b
Affected: 15.9(3)M8
Affected: 15.9(3)M7a
Affected: 15.9(3)M9
Affected: 15.9(3)M8b
Affected: 15.9(3)M10
Affected: 15.9(3)M11
Create a notification for this product.
    Cisco Cisco IOS XR Software Affected: 6.5.1
Affected: 6.5.2
Affected: 6.5.3
Affected: 6.6.2
Affected: 6.6.3
Affected: 6.6.25
Affected: 6.7.1
Affected: 6.7.2
Affected: 6.7.3
Affected: 6.8.1
Affected: 6.8.2
Affected: 6.9.1
Affected: 6.9.2
Create a notification for this product.
    Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.8.1
Affected: 9.8.1.5
Affected: 9.8.1.7
Affected: 9.8.2
Affected: 9.8.2.8
Affected: 9.8.2.14
Affected: 9.8.2.15
Affected: 9.8.2.17
Affected: 9.8.2.20
Affected: 9.8.2.24
Affected: 9.8.2.26
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.35
Affected: 9.8.2.38
Affected: 9.8.3.8
Affected: 9.8.3.11
Affected: 9.8.3.14
Affected: 9.8.3.16
Affected: 9.8.3.18
Affected: 9.8.3.21
Affected: 9.8.3
Affected: 9.8.3.26
Affected: 9.8.3.29
Affected: 9.8.4
Affected: 9.8.4.3
Affected: 9.8.4.7
Affected: 9.8.4.8
Affected: 9.8.4.10
Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.2.45
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.1
Affected: 9.12.1.2
Affected: 9.12.1.3
Affected: 9.12.2
Affected: 9.12.2.4
Affected: 9.12.2.5
Affected: 9.12.2.9
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.16.4.67
Affected: 9.16.4.70
Affected: 9.16.4.71
Affected: 9.16.4.76
Affected: 9.16.4.82
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Affected: 9.17.1.45
Affected: 9.17.1.46
Affected: 9.18.1
Affected: 9.18.1.3
Affected: 9.18.2
Affected: 9.18.2.5
Affected: 9.18.2.7
Affected: 9.18.2.8
Affected: 9.18.3
Affected: 9.18.3.39
Affected: 9.18.3.46
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.18.3.56
Affected: 9.18.4
Affected: 9.18.4.5
Affected: 9.18.4.8
Affected: 9.18.4.22
Affected: 9.18.4.24
Affected: 9.18.4.29
Affected: 9.18.4.34
Affected: 9.18.4.40
Affected: 9.18.4.47
Affected: 9.18.4.50
Affected: 9.18.4.52
Affected: 9.18.4.53
Affected: 9.19.1
Affected: 9.19.1.5
Affected: 9.19.1.9
Affected: 9.19.1.12
Affected: 9.19.1.18
Affected: 9.19.1.22
Affected: 9.19.1.24
Affected: 9.19.1.27
Affected: 9.19.1.28
Affected: 9.19.1.31
Affected: 9.19.1.37
Affected: 9.19.1.38
Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.20.3.4
Affected: 9.20.3.7
Affected: 9.20.3.9
Affected: 9.20.3.10
Affected: 9.20.3.13
Affected: 9.22.1.1
Affected: 9.22.1.3
Affected: 9.22.1.2
Affected: 9.22.1.6
Affected: 9.23.1
Create a notification for this product.
    Cisco Cisco IOS XE Software Affected: 3.2.0SG
Affected: 3.2.1SG
Affected: 3.2.2SG
Affected: 3.2.3SG
Affected: 3.2.4SG
Affected: 3.2.5SG
Affected: 3.2.6SG
Affected: 3.2.7SG
Affected: 3.2.8SG
Affected: 3.2.9SG
Affected: 3.2.10SG
Affected: 3.2.11SG
Affected: 3.7.0S
Affected: 3.7.1S
Affected: 3.7.2S
Affected: 3.7.3S
Affected: 3.7.4S
Affected: 3.7.5S
Affected: 3.7.6S
Affected: 3.7.7S
Affected: 3.7.4aS
Affected: 3.7.2tS
Affected: 3.7.0bS
Affected: 3.7.1aS
Affected: 3.3.0SG
Affected: 3.3.2SG
Affected: 3.3.1SG
Affected: 3.8.0S
Affected: 3.8.1S
Affected: 3.8.2S
Affected: 3.9.1S
Affected: 3.9.0S
Affected: 3.9.2S
Affected: 3.9.1aS
Affected: 3.9.0aS
Affected: 3.2.0SE
Affected: 3.2.1SE
Affected: 3.2.2SE
Affected: 3.2.3SE
Affected: 3.3.0SE
Affected: 3.3.1SE
Affected: 3.3.2SE
Affected: 3.3.3SE
Affected: 3.3.4SE
Affected: 3.3.5SE
Affected: 3.4.0SG
Affected: 3.4.2SG
Affected: 3.4.1SG
Affected: 3.4.3SG
Affected: 3.4.4SG
Affected: 3.4.5SG
Affected: 3.4.6SG
Affected: 3.4.7SG
Affected: 3.4.8SG
Affected: 3.5.0E
Affected: 3.5.1E
Affected: 3.5.2E
Affected: 3.5.3E
Affected: 3.11.1S
Affected: 3.11.2S
Affected: 3.11.0S
Affected: 3.11.3S
Affected: 3.11.4S
Affected: 3.12.0S
Affected: 3.12.1S
Affected: 3.12.2S
Affected: 3.12.3S
Affected: 3.12.0aS
Affected: 3.12.4S
Affected: 3.13.0S
Affected: 3.13.1S
Affected: 3.13.2S
Affected: 3.13.3S
Affected: 3.13.4S
Affected: 3.13.5S
Affected: 3.13.2aS
Affected: 3.13.0aS
Affected: 3.13.5aS
Affected: 3.13.6S
Affected: 3.13.7S
Affected: 3.13.6aS
Affected: 3.13.7aS
Affected: 3.13.8S
Affected: 3.13.9S
Affected: 3.13.10S
Affected: 3.6.0E
Affected: 3.6.1E
Affected: 3.6.2aE
Affected: 3.6.2E
Affected: 3.6.3E
Affected: 3.6.4E
Affected: 3.6.5E
Affected: 3.6.6E
Affected: 3.6.5aE
Affected: 3.6.5bE
Affected: 3.6.7E
Affected: 3.6.8E
Affected: 3.6.7bE
Affected: 3.6.9E
Affected: 3.6.10E
Affected: 3.14.0S
Affected: 3.14.1S
Affected: 3.14.2S
Affected: 3.14.3S
Affected: 3.14.4S
Affected: 3.15.0S
Affected: 3.15.1S
Affected: 3.15.2S
Affected: 3.15.1cS
Affected: 3.15.3S
Affected: 3.15.4S
Affected: 3.3.0SQ
Affected: 3.3.1SQ
Affected: 3.4.0SQ
Affected: 3.4.1SQ
Affected: 3.7.0E
Affected: 3.7.1E
Affected: 3.7.2E
Affected: 3.7.3E
Affected: 3.7.4E
Affected: 3.7.5E
Affected: 3.5.0SQ
Affected: 3.5.1SQ
Affected: 3.5.2SQ
Affected: 3.5.3SQ
Affected: 3.5.4SQ
Affected: 3.5.5SQ
Affected: 3.5.6SQ
Affected: 3.5.7SQ
Affected: 3.5.8SQ
Affected: 3.16.0S
Affected: 3.16.1S
Affected: 3.16.1aS
Affected: 3.16.2S
Affected: 3.16.2aS
Affected: 3.16.0cS
Affected: 3.16.3S
Affected: 3.16.2bS
Affected: 3.16.3aS
Affected: 3.16.4S
Affected: 3.16.4aS
Affected: 3.16.4bS
Affected: 3.16.5S
Affected: 3.16.4dS
Affected: 3.16.6S
Affected: 3.16.7S
Affected: 3.16.6bS
Affected: 3.16.7aS
Affected: 3.16.7bS
Affected: 3.16.8S
Affected: 3.16.9S
Affected: 3.16.10S
Affected: 3.17.0S
Affected: 3.17.1S
Affected: 3.17.2S
Affected: 3.17.1aS
Affected: 3.17.3S
Affected: 3.17.4S
Affected: 16.1.1
Affected: 16.1.2
Affected: 16.1.3
Affected: 16.2.1
Affected: 16.2.2
Affected: 3.8.0E
Affected: 3.8.1E
Affected: 3.8.2E
Affected: 3.8.3E
Affected: 3.8.4E
Affected: 3.8.5E
Affected: 3.8.5aE
Affected: 3.8.6E
Affected: 3.8.7E
Affected: 3.8.8E
Affected: 3.8.9E
Affected: 3.8.10E
Affected: 16.3.1
Affected: 16.3.2
Affected: 16.3.3
Affected: 16.3.1a
Affected: 16.3.4
Affected: 16.3.5
Affected: 16.3.5b
Affected: 16.3.6
Affected: 16.3.7
Affected: 16.3.8
Affected: 16.3.9
Affected: 16.3.10
Affected: 16.3.11
Affected: 16.4.1
Affected: 16.4.2
Affected: 16.4.3
Affected: 16.5.1
Affected: 16.5.1a
Affected: 16.5.1b
Affected: 16.5.2
Affected: 16.5.3
Affected: 3.18.0aS
Affected: 3.18.0S
Affected: 3.18.1S
Affected: 3.18.2S
Affected: 3.18.3S
Affected: 3.18.4S
Affected: 3.18.0SP
Affected: 3.18.1SP
Affected: 3.18.1aSP
Affected: 3.18.1bSP
Affected: 3.18.1cSP
Affected: 3.18.2SP
Affected: 3.18.2aSP
Affected: 3.18.3SP
Affected: 3.18.4SP
Affected: 3.18.3aSP
Affected: 3.18.3bSP
Affected: 3.18.5SP
Affected: 3.18.6SP
Affected: 3.18.7SP
Affected: 3.18.8aSP
Affected: 3.18.9SP
Affected: 3.9.0E
Affected: 3.9.1E
Affected: 3.9.2E
Affected: 16.6.1
Affected: 16.6.2
Affected: 16.6.3
Affected: 16.6.4
Affected: 16.6.5
Affected: 16.6.4a
Affected: 16.6.5a
Affected: 16.6.6
Affected: 16.6.7
Affected: 16.6.8
Affected: 16.6.9
Affected: 16.6.10
Affected: 16.7.1
Affected: 16.7.1a
Affected: 16.7.1b
Affected: 16.7.2
Affected: 16.7.3
Affected: 16.7.4
Affected: 16.8.1
Affected: 16.8.1a
Affected: 16.8.1b
Affected: 16.8.1s
Affected: 16.8.1c
Affected: 16.8.1d
Affected: 16.8.2
Affected: 16.8.1e
Affected: 16.8.3
Affected: 16.9.1
Affected: 16.9.2
Affected: 16.9.1a
Affected: 16.9.1b
Affected: 16.9.1s
Affected: 16.9.3
Affected: 16.9.4
Affected: 16.9.3a
Affected: 16.9.5
Affected: 16.9.5f
Affected: 16.9.6
Affected: 16.9.7
Affected: 16.9.8
Affected: 16.10.1
Affected: 16.10.1a
Affected: 16.10.1b
Affected: 16.10.1s
Affected: 16.10.1c
Affected: 16.10.1e
Affected: 16.10.1d
Affected: 16.10.2
Affected: 16.10.1f
Affected: 16.10.1g
Affected: 16.10.3
Affected: 3.10.0E
Affected: 3.10.1E
Affected: 3.10.0cE
Affected: 3.10.2E
Affected: 3.10.3E
Affected: 16.11.1
Affected: 16.11.1a
Affected: 16.11.1b
Affected: 16.11.2
Affected: 16.11.1s
Affected: 16.12.1
Affected: 16.12.1s
Affected: 16.12.1a
Affected: 16.12.1c
Affected: 16.12.1w
Affected: 16.12.2
Affected: 16.12.1y
Affected: 16.12.2a
Affected: 16.12.3
Affected: 16.12.8
Affected: 16.12.2s
Affected: 16.12.1x
Affected: 16.12.1t
Affected: 16.12.4
Affected: 16.12.3s
Affected: 16.12.3a
Affected: 16.12.4a
Affected: 16.12.5
Affected: 16.12.6
Affected: 16.12.1z1
Affected: 16.12.5a
Affected: 16.12.5b
Affected: 16.12.1z2
Affected: 16.12.6a
Affected: 16.12.7
Affected: 16.12.9
Affected: 16.12.10
Affected: 16.12.10a
Affected: 16.12.11
Affected: 16.12.12
Affected: 16.12.13
Affected: 3.11.0E
Affected: 3.11.1E
Affected: 3.11.2E
Affected: 3.11.3E
Affected: 3.11.1aE
Affected: 3.11.4E
Affected: 3.11.3aE
Affected: 3.11.5E
Affected: 3.11.6E
Affected: 3.11.7E
Affected: 3.11.8E
Affected: 3.11.9E
Affected: 3.11.10E
Affected: 3.11.11E
Affected: 3.11.12E
Affected: 17.1.1
Affected: 17.1.1a
Affected: 17.1.1s
Affected: 17.1.1t
Affected: 17.1.3
Affected: 17.2.1
Affected: 17.2.1r
Affected: 17.2.1a
Affected: 17.2.1v
Affected: 17.2.2
Affected: 17.2.3
Affected: 17.3.1
Affected: 17.3.2
Affected: 17.3.3
Affected: 17.3.1a
Affected: 17.3.1w
Affected: 17.3.2a
Affected: 17.3.1x
Affected: 17.3.1z
Affected: 17.3.4
Affected: 17.3.5
Affected: 17.3.4a
Affected: 17.3.6
Affected: 17.3.4b
Affected: 17.3.4c
Affected: 17.3.5a
Affected: 17.3.5b
Affected: 17.3.7
Affected: 17.3.8
Affected: 17.3.8a
Affected: 17.4.1
Affected: 17.4.2
Affected: 17.4.1a
Affected: 17.4.1b
Affected: 17.4.2a
Affected: 17.5.1
Affected: 17.5.1a
Affected: 17.6.1
Affected: 17.6.2
Affected: 17.6.1w
Affected: 17.6.1a
Affected: 17.6.1x
Affected: 17.6.3
Affected: 17.6.1y
Affected: 17.6.1z
Affected: 17.6.3a
Affected: 17.6.4
Affected: 17.6.1z1
Affected: 17.6.5
Affected: 17.6.6
Affected: 17.6.6a
Affected: 17.6.5a
Affected: 17.6.7
Affected: 17.6.8
Affected: 17.6.8a
Affected: 17.7.1
Affected: 17.7.1a
Affected: 17.7.1b
Affected: 17.7.2
Affected: 17.10.1
Affected: 17.10.1a
Affected: 17.10.1b
Affected: 17.8.1
Affected: 17.8.1a
Affected: 17.9.1
Affected: 17.9.1w
Affected: 17.9.2
Affected: 17.9.1a
Affected: 17.9.1x
Affected: 17.9.1y
Affected: 17.9.3
Affected: 17.9.2a
Affected: 17.9.1x1
Affected: 17.9.3a
Affected: 17.9.4
Affected: 17.9.1y1
Affected: 17.9.5
Affected: 17.9.4a
Affected: 17.9.5a
Affected: 17.9.5b
Affected: 17.9.6
Affected: 17.9.6a
Affected: 17.9.7
Affected: 17.9.5e
Affected: 17.9.5f
Affected: 17.9.7b
Affected: 17.11.1
Affected: 17.11.1a
Affected: 17.12.1
Affected: 17.12.1w
Affected: 17.12.1a
Affected: 17.12.1x
Affected: 17.12.2
Affected: 17.12.3
Affected: 17.12.2a
Affected: 17.12.1y
Affected: 17.12.1z
Affected: 17.12.4
Affected: 17.12.3a
Affected: 17.12.1z1
Affected: 17.12.1z2
Affected: 17.12.4a
Affected: 17.12.5
Affected: 17.12.4b
Affected: 17.12.1z3
Affected: 17.12.5a
Affected: 17.12.1z4
Affected: 17.12.5c
Affected: 17.13.1
Affected: 17.13.1a
Affected: 17.14.1
Affected: 17.14.1a
Affected: 17.11.99SW
Affected: 17.15.1
Affected: 17.15.1w
Affected: 17.15.1a
Affected: 17.15.2
Affected: 17.15.1b
Affected: 17.15.1x
Affected: 17.15.1z
Affected: 17.15.3
Affected: 17.15.2c
Affected: 17.15.2a
Affected: 17.15.1y
Affected: 17.15.2b
Affected: 17.16.1
Affected: 17.16.1a
Affected: 17.17.1
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.2.3.3
Affected: 6.2.3.4
Affected: 6.2.3.5
Affected: 6.2.3.6
Affected: 6.2.3.7
Affected: 6.2.3.8
Affected: 6.2.3.10
Affected: 6.2.3.11
Affected: 6.2.3.9
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.2.3.14
Affected: 6.2.3.15
Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0
Affected: 6.4.0.1
Affected: 6.4.0.3
Affected: 6.4.0.2
Affected: 6.4.0.4
Affected: 6.4.0.5
Affected: 6.4.0.6
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.0.6.3
Affected: 7.0.7
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.2.0
Affected: 7.2.0.1
Affected: 7.2.1
Affected: 7.2.2
Affected: 7.2.3
Affected: 7.2.4
Affected: 7.2.4.1
Affected: 7.2.5
Affected: 7.2.5.1
Affected: 7.2.6
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.2.8
Affected: 7.2.8.1
Affected: 7.2.9
Affected: 7.3.0
Affected: 7.3.1
Affected: 7.3.1.1
Affected: 7.3.1.2
Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.4.2.1
Affected: 7.4.2.2
Affected: 7.6.0
Affected: 7.7.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20363",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-25T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-26T03:55:14.410Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2g"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1g"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1d"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1e"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC1f"
            },
            {
              "status": "affected",
              "version": "12.2(15)BC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX2"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX3"
            },
            {
              "status": "affected",
              "version": "12.2(16)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX"
            },
            {
              "status": "affected",
              "version": "12.2(15)CX1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CX"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY1"
            },
            {
              "status": "affected",
              "version": "12.2(33)CY2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2g"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2k"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2m"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2f"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2j"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2h"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2l"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZG"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH9"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH8"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH10"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH6"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA7"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8d"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI10"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI9"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EW"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA6"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA5"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA10"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA8"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA11"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA9"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA14"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA4"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA7"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA12"
            },
            {
              "status": "affected",
              "version": "12.2(25)EWA13"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(37)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(35)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(44)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE12"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE13"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XS1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX2d"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA"
            },
            {
              "status": "affected",
              "version": "12.3(8)YA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD"
            },
            {
              "status": "affected",
              "version": "12.3(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YH"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG5"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21)BC"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC10"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC9"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC6"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC8"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(9a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(13a)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC7"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC3"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17a)BC1"
            },
            {
              "status": "affected",
              "version": "12.3(17b)BC4"
            },
            {
              "status": "affected",
              "version": "12.3(23)BC2"
            },
            {
              "status": "affected",
              "version": "12.3(21a)BC5"
            },
            {
              "status": "affected",
              "version": "12.3(1a)BW"
            },
            {
              "status": "affected",
              "version": "12.3(11)YJ"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YI1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK3"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(37)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(44)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(35)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(40)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(46)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEB3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEA"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY"
            },
            {
              "status": "affected",
              "version": "12.2(46)EY"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(44)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(37)EY"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(25)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(4)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA5"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA6"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YS2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(25)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ12"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ13"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ14"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ15"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JK3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MR"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR"
            },
            {
              "status": "affected",
              "version": "12.4(9)MR"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR3"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4a"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4b"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4c"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4d"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4e"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4f"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4l"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(37)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(40)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(44)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(31)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(46)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(25)FX"
            },
            {
              "status": "affected",
              "version": "12.2(25)FY"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX7"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX12"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX10"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX6"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX11"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX8"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11b"
            },
            {
              "status": "affected",
              "version": "12.3(4)TPC11a"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3x"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB20"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB18"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB21"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(33)SB8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEF3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEE2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED"
            },
            {
              "status": "affected",
              "version": "12.2(25)SED1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW6"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW5"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW1"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW3"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW2"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW7"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW8a"
            },
            {
              "status": "affected",
              "version": "12.4(15)SW9"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG3"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG5"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG1"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA1"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA7"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SGA9"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG3"
            },
            {
              "status": "affected",
              "version": "12.2(25)SEG6"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEA2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD10"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD9"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD8"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD5"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD"
            },
            {
              "status": "affected",
              "version": "12.4(15)MD1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(22)MD"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MD7"
            },
            {
              "status": "affected",
              "version": "12.4(14)XK"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB2"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC2"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC3"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEC"
            },
            {
              "status": "affected",
              "version": "12.2(25)FZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL1"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL4"
            },
            {
              "status": "affected",
              "version": "12.3(2)JL2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2a"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ2b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XQ8"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM"
            },
            {
              "status": "affected",
              "version": "12.4(15)XN"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR7"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR6"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR1"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR9"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR3"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR8"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR11"
            },
            {
              "status": "affected",
              "version": "12.4(15)XR10"
            },
            {
              "status": "affected",
              "version": "12.4(22)XR12"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(40)XO"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA3"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA2"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA1"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL2"
            },
            {
              "status": "affected",
              "version": "12.4(3)JL1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMB"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JX1"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JX"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JY"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JY"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(44)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ6"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ7"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDC"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA3"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA2"
            },
            {
              "status": "affected",
              "version": "12.4(22)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDA13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED"
            },
            {
              "status": "affected",
              "version": "12.3(8)JED1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG3"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG4"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG1"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG2"
            },
            {
              "status": "affected",
              "version": "12.4(24)YG"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15a"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S6"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)MRB6"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHA"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.2(2)S0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDE"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB1"
            },
            {
              "status": "affected",
              "version": "12.3(8)JEE"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(1)MR"
            },
            {
              "status": "affected",
              "version": "15.0(2)MR"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB1"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB3"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB4"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB6"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB7"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB5a"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB8"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB9"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB10"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB11"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB12"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB13"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB14"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB15"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB16"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB17"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB18"
            },
            {
              "status": "affected",
              "version": "12.4(24)MDB19"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHC"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL"
            },
            {
              "status": "affected",
              "version": "12.4(25e)JAL2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3k"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E12"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA1"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA2"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.2(4)JB5h"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.4(3)S8"
            },
            {
              "status": "affected",
              "version": "15.4(3)S9"
            },
            {
              "status": "affected",
              "version": "15.4(3)S10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JNC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC100"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY15"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            }
          ]
        },
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            }
          ]
        },
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.7.1aS"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1aS"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.13.8S"
            },
            {
              "status": "affected",
              "version": "3.13.9S"
            },
            {
              "status": "affected",
              "version": "3.13.10S"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "3.5.7SQ"
            },
            {
              "status": "affected",
              "version": "3.5.8SQ"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "16.12.13"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "3.11.12E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.7"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.9.5f"
            },
            {
              "status": "affected",
              "version": "17.9.7b"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.5"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.12.1z3"
            },
            {
              "status": "affected",
              "version": "17.12.5a"
            },
            {
              "status": "affected",
              "version": "17.12.1z4"
            },
            {
              "status": "affected",
              "version": "17.12.5c"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.1x"
            },
            {
              "status": "affected",
              "version": "17.15.1z"
            },
            {
              "status": "affected",
              "version": "17.15.3"
            },
            {
              "status": "affected",
              "version": "17.15.2c"
            },
            {
              "status": "affected",
              "version": "17.15.2a"
            },
            {
              "status": "affected",
              "version": "17.15.1y"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            },
            {
              "status": "affected",
              "version": "17.17.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. \r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device.\r\n\r For more information about this vulnerability, see the Details [\"#details\"] section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "Heap-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-25T16:12:55.674Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-http-code-exec-WmfP3h3O",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-code-exec-WmfP3h3O"
        }
      ],
      "source": {
        "advisory": "cisco-sa-http-code-exec-WmfP3h3O",
        "defects": [
          "CSCwo18850",
          "CSCwo49562",
          "CSCwo35704",
          "CSCwo35779"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20363",
    "datePublished": "2025-09-25T16:12:55.674Z",
    "dateReserved": "2024-10-10T19:15:13.258Z",
    "dateUpdated": "2025-09-26T03:55:14.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20362 (GCVE-0-2025-20362)

Vulnerability from nvd – Published: 2025-09-25 16:12 – Updated: 2025-11-05 21:04
VLAI?
Summary
Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software ["#fs"] section of this advisory. A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication.
CWE
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Secure Firewall Adaptive Security Appliance (ASA) Software Affected: 9.8.1
Affected: 9.8.1.5
Affected: 9.8.1.7
Affected: 9.8.2
Affected: 9.8.2.8
Affected: 9.8.2.14
Affected: 9.8.2.15
Affected: 9.8.2.17
Affected: 9.8.2.20
Affected: 9.8.2.24
Affected: 9.8.2.26
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.35
Affected: 9.8.2.38
Affected: 9.8.3.8
Affected: 9.8.3.11
Affected: 9.8.3.14
Affected: 9.8.3.16
Affected: 9.8.3.18
Affected: 9.8.3.21
Affected: 9.8.3
Affected: 9.8.3.26
Affected: 9.8.3.29
Affected: 9.8.4
Affected: 9.8.4.3
Affected: 9.8.4.7
Affected: 9.8.4.8
Affected: 9.8.4.10
Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.2.45
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.1
Affected: 9.12.1.2
Affected: 9.12.1.3
Affected: 9.12.2
Affected: 9.12.2.4
Affected: 9.12.2.5
Affected: 9.12.2.9
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.16.4.67
Affected: 9.16.4.70
Affected: 9.16.4.71
Affected: 9.16.4.76
Affected: 9.16.4.82
Affected: 9.16.4.84
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Affected: 9.17.1.45
Affected: 9.17.1.46
Affected: 9.18.1
Affected: 9.18.1.3
Affected: 9.18.2
Affected: 9.18.2.5
Affected: 9.18.2.7
Affected: 9.18.2.8
Affected: 9.18.3
Affected: 9.18.3.39
Affected: 9.18.3.46
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.18.3.56
Affected: 9.18.4
Affected: 9.18.4.5
Affected: 9.18.4.8
Affected: 9.18.4.22
Affected: 9.18.4.24
Affected: 9.18.4.29
Affected: 9.18.4.34
Affected: 9.18.4.40
Affected: 9.18.4.47
Affected: 9.18.4.50
Affected: 9.18.4.52
Affected: 9.18.4.53
Affected: 9.18.4.57
Affected: 9.18.4.66
Affected: 9.19.1
Affected: 9.19.1.5
Affected: 9.19.1.9
Affected: 9.19.1.12
Affected: 9.19.1.18
Affected: 9.19.1.22
Affected: 9.19.1.24
Affected: 9.19.1.27
Affected: 9.19.1.28
Affected: 9.19.1.31
Affected: 9.19.1.37
Affected: 9.19.1.38
Affected: 9.19.1.42
Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.20.3.4
Affected: 9.20.3.7
Affected: 9.20.3.9
Affected: 9.20.3.10
Affected: 9.20.3.13
Affected: 9.20.3.16
Affected: 9.20.3.20
Affected: 9.20.4
Affected: 9.20.4.7
Affected: 9.22.1.1
Affected: 9.22.1.3
Affected: 9.22.1.2
Affected: 9.22.1.6
Affected: 9.22.2
Affected: 9.22.2.4
Affected: 9.22.2.9
Affected: 9.22.2.13
Affected: 9.23.1
Affected: 9.23.1.3
Affected: 9.23.1.7
Affected: 9.23.1.13
Create a notification for this product.
    Cisco Cisco Secure Firewall Threat Defense (FTD) Software Affected: 6.2.3
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.2.3.3
Affected: 6.2.3.4
Affected: 6.2.3.5
Affected: 6.2.3.6
Affected: 6.2.3.7
Affected: 6.2.3.8
Affected: 6.2.3.10
Affected: 6.2.3.11
Affected: 6.2.3.9
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.2.3.14
Affected: 6.2.3.15
Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0
Affected: 6.4.0.1
Affected: 6.4.0.3
Affected: 6.4.0.2
Affected: 6.4.0.4
Affected: 6.4.0.5
Affected: 6.4.0.6
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.0.6.3
Affected: 7.0.7
Affected: 7.0.8
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.2.0
Affected: 7.2.0.1
Affected: 7.2.1
Affected: 7.2.2
Affected: 7.2.3
Affected: 7.2.4
Affected: 7.2.4.1
Affected: 7.2.5
Affected: 7.2.5.1
Affected: 7.2.6
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.2.8
Affected: 7.2.8.1
Affected: 7.2.9
Affected: 7.2.10
Affected: 7.3.0
Affected: 7.3.1
Affected: 7.3.1.1
Affected: 7.3.1.2
Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.4.2.1
Affected: 7.4.2.2
Affected: 7.4.2.3
Affected: 7.6.0
Affected: 7.6.1
Affected: 7.6.2
Affected: 7.7.0
Affected: 7.7.10
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20362",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-26T03:55:16.318925Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-09-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20362"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:45:16.963Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20362"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-09-25T00:00:00+00:00",
            "value": "CVE-2025-20362 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Secure Firewall Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.16.4.84"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.18.4.57"
            },
            {
              "status": "affected",
              "version": "9.18.4.66"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.19.1.42"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.20.3.16"
            },
            {
              "status": "affected",
              "version": "9.20.3.20"
            },
            {
              "status": "affected",
              "version": "9.20.4"
            },
            {
              "status": "affected",
              "version": "9.20.4.7"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.22.2"
            },
            {
              "status": "affected",
              "version": "9.22.2.4"
            },
            {
              "status": "affected",
              "version": "9.22.2.9"
            },
            {
              "status": "affected",
              "version": "9.22.2.13"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            },
            {
              "status": "affected",
              "version": "9.23.1.3"
            },
            {
              "status": "affected",
              "version": "9.23.1.7"
            },
            {
              "status": "affected",
              "version": "9.23.1.13"
            }
          ]
        },
        {
          "product": "Cisco Secure Firewall Threat Defense (FTD) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.2.10"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.3"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            },
            {
              "status": "affected",
              "version": "7.7.10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Update: On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362. This attack can cause unpatched devices to unexpectedly reload, leading to denial of service (DoS) conditions. Cisco strongly recommends that all customers upgrade to the fixed software releases that are listed in the Fixed Software [\"#fs\"] section of this advisory.\r\n\r A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints that are related to remote access VPN that should otherwise be inaccessible without authentication.\r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is aware of attempted exploitation of this vulnerability. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "Missing Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T21:04:44.143Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-webvpn-YROOTUW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-webvpn-YROOTUW",
        "defects": [
          "CSCwq79815"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20362",
    "datePublished": "2025-09-25T16:12:35.916Z",
    "dateReserved": "2024-10-10T19:15:13.258Z",
    "dateUpdated": "2025-11-05T21:04:44.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-20333 (GCVE-0-2025-20333)

Vulnerability from nvd – Published: 2025-09-25 16:12 – Updated: 2025-11-05 21:03
VLAI?
Summary
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Secure Firewall Adaptive Security Appliance (ASA) Software Affected: 9.8.1
Affected: 9.8.1.5
Affected: 9.8.1.7
Affected: 9.8.2
Affected: 9.8.2.8
Affected: 9.8.2.14
Affected: 9.8.2.15
Affected: 9.8.2.17
Affected: 9.8.2.20
Affected: 9.8.2.24
Affected: 9.8.2.26
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.35
Affected: 9.8.2.38
Affected: 9.8.3.8
Affected: 9.8.3.11
Affected: 9.8.3.14
Affected: 9.8.3.16
Affected: 9.8.3.18
Affected: 9.8.3.21
Affected: 9.8.3
Affected: 9.8.3.26
Affected: 9.8.3.29
Affected: 9.8.4
Affected: 9.8.4.3
Affected: 9.8.4.7
Affected: 9.8.4.8
Affected: 9.8.4.10
Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.2.45
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.1
Affected: 9.12.1.2
Affected: 9.12.1.3
Affected: 9.12.2
Affected: 9.12.2.4
Affected: 9.12.2.5
Affected: 9.12.2.9
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.16.4.67
Affected: 9.16.4.70
Affected: 9.16.4.71
Affected: 9.16.4.76
Affected: 9.16.4.82
Affected: 9.16.4.84
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Affected: 9.18.1
Affected: 9.18.1.3
Affected: 9.18.2
Affected: 9.18.2.5
Affected: 9.18.2.7
Affected: 9.18.2.8
Affected: 9.18.3
Affected: 9.18.3.39
Affected: 9.18.3.46
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.18.3.56
Affected: 9.18.4
Affected: 9.18.4.5
Affected: 9.18.4.8
Affected: 9.18.4.22
Affected: 9.18.4.24
Affected: 9.18.4.29
Affected: 9.18.4.34
Affected: 9.18.4.40
Affected: 9.19.1
Affected: 9.19.1.5
Affected: 9.19.1.9
Affected: 9.19.1.12
Affected: 9.19.1.18
Affected: 9.19.1.22
Affected: 9.19.1.24
Affected: 9.19.1.27
Affected: 9.19.1.28
Affected: 9.19.1.31
Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.20.3.4
Affected: 9.22.1.1
Affected: 9.22.1.2
Create a notification for this product.
    Cisco Cisco Secure Firewall Threat Defense (FTD) Software Affected: 6.2.3
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.2.3.3
Affected: 6.2.3.4
Affected: 6.2.3.5
Affected: 6.2.3.6
Affected: 6.2.3.7
Affected: 6.2.3.8
Affected: 6.2.3.10
Affected: 6.2.3.11
Affected: 6.2.3.9
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.2.3.14
Affected: 6.2.3.15
Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0
Affected: 6.4.0.1
Affected: 6.4.0.3
Affected: 6.4.0.2
Affected: 6.4.0.4
Affected: 6.4.0.5
Affected: 6.4.0.6
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.0.6.3
Affected: 7.0.7
Affected: 7.0.8
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.2.0
Affected: 7.2.0.1
Affected: 7.2.1
Affected: 7.2.2
Affected: 7.2.3
Affected: 7.2.4
Affected: 7.2.4.1
Affected: 7.2.5
Affected: 7.2.5.1
Affected: 7.2.6
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.2.8
Affected: 7.2.8.1
Affected: 7.3.0
Affected: 7.3.1
Affected: 7.3.1.1
Affected: 7.3.1.2
Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.4.2.1
Affected: 7.4.2.2
Affected: 7.4.2.3
Affected: 7.6.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20333",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-26T03:55:14.003793Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-09-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:45:17.165Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-09-25T00:00:00+00:00",
            "value": "CVE-2025-20333 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Secure Firewall Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.16.4.84"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            }
          ]
        },
        {
          "product": "Cisco Secure Firewall Threat Defense (FTD) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.3"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of attempted exploitation of this vulnerability. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T21:03:29.299Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-webvpn-z5xP8EUB",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-webvpn-z5xP8EUB",
        "defects": [
          "CSCwq79831"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20333",
    "datePublished": "2025-09-25T16:12:14.308Z",
    "dateReserved": "2024-10-10T19:15:13.255Z",
    "dateUpdated": "2025-11-05T21:03:29.299Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-20127 (GCVE-0-2025-20127)

Vulnerability from nvd – Published: 2025-08-14 16:28 – Updated: 2025-09-03 17:39
VLAI?
Summary
A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests. This vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition. Note: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted.
CWE
  • CWE-404 - Improper Resource Shutdown or Release
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.20.1
Affected: 9.20.1.5
Affected: 9.20.2
Affected: 9.20.2.10
Affected: 9.20.2.21
Affected: 9.20.2.22
Affected: 9.20.3
Affected: 9.22.1.1
Affected: 9.20.3.4
Affected: 9.20.3.7
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 7.4.0
Affected: 7.4.1
Affected: 7.4.1.1
Affected: 7.4.2
Affected: 7.6.0
Affected: 7.4.2.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20127",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:41:43.684080Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:36.390Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests.\r\n\r\nThis vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition.\r\nNote: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "Improper Resource Shutdown or Release",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-03T17:39:26.506Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-3100_4200_tlsdos-2yNSCd54",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54"
        }
      ],
      "source": {
        "advisory": "cisco-sa-3100_4200_tlsdos-2yNSCd54",
        "defects": [
          "CSCwm91176"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 3100 and 4200 Series TLS Cipher Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20127",
    "datePublished": "2025-08-14T16:28:07.785Z",
    "dateReserved": "2024-10-10T19:15:13.212Z",
    "dateUpdated": "2025-09-03T17:39:26.506Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20182 (GCVE-0-2025-20182)

Vulnerability from nvd – Published: 2025-05-07 17:18 – Updated: 2025-05-07 19:47
VLAI?
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device.
CWE
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.12.3
Affected: 9.8.3
Affected: 9.12.1
Affected: 9.8.1
Affected: 9.12.2
Affected: 9.8.2.45
Affected: 9.8.2
Affected: 9.8.4
Affected: 9.14.1
Affected: 9.12.4
Affected: 9.8.2.26
Affected: 9.8.2.24
Affected: 9.8.2.15
Affected: 9.8.2.14
Affected: 9.8.2.35
Affected: 9.8.2.20
Affected: 9.8.2.8
Affected: 9.8.2.17
Affected: 9.8.2.28
Affected: 9.8.2.33
Affected: 9.8.2.38
Affected: 9.8.4.25
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.8.3.18
Affected: 9.8.3.14
Affected: 9.8.4.15
Affected: 9.8.4.8
Affected: 9.8.1.7
Affected: 9.8.3.29
Affected: 9.14.1.10
Affected: 9.12.2.5
Affected: 9.8.4.22
Affected: 9.12.3.12
Affected: 9.8.4.7
Affected: 9.8.4.17
Affected: 9.8.3.16
Affected: 9.8.4.20
Affected: 9.8.3.11
Affected: 9.12.1.3
Affected: 9.8.4.3
Affected: 9.12.2.4
Affected: 9.8.4.12
Affected: 9.12.1.2
Affected: 9.8.3.26
Affected: 9.8.1.5
Affected: 9.12.2.9
Affected: 9.12.3.9
Affected: 9.8.3.21
Affected: 9.8.4.10
Affected: 9.12.2.1
Affected: 9.12.4.2
Affected: 9.14.1.6
Affected: 9.8.3.8
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.8.4.26
Affected: 9.12.4.4
Affected: 9.14.1.30
Affected: 9.8.4.29
Affected: 9.12.4.7
Affected: 9.14.2
Affected: 9.12.4.8
Affected: 9.8.4.32
Affected: 9.12.4.10
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.12.4.13
Affected: 9.8.4.33
Affected: 9.14.2.13
Affected: 9.8.4.34
Affected: 9.12.4.18
Affected: 9.8.4.35
Affected: 9.14.2.15
Affected: 9.12.4.24
Affected: 9.16.1
Affected: 9.8.4.39
Affected: 9.14.3
Affected: 9.12.4.26
Affected: 9.16.1.28
Affected: 9.14.3.1
Affected: 9.12.4.29
Affected: 9.14.3.9
Affected: 9.16.2
Affected: 9.12.4.30
Affected: 9.16.2.3
Affected: 9.8.4.40
Affected: 9.14.3.11
Affected: 9.12.4.35
Affected: 9.8.4.41
Affected: 9.15.1.1
Affected: 9.14.3.13
Affected: 9.16.2.7
Affected: 9.12.4.37
Affected: 9.14.3.15
Affected: 9.17.1
Affected: 9.16.2.11
Affected: 9.14.3.18
Affected: 9.16.2.13
Affected: 9.12.4.39
Affected: 9.12.4.38
Affected: 9.8.4.43
Affected: 9.14.4
Affected: 9.16.2.14
Affected: 9.17.1.7
Affected: 9.12.4.40
Affected: 9.16.3.3
Affected: 9.14.4.6
Affected: 9.16.3
Affected: 9.16.3.14
Affected: 9.17.1.9
Affected: 9.14.4.7
Affected: 9.12.4.41
Affected: 9.17.1.10
Affected: 9.8.4.44
Affected: 9.18.1
Affected: 9.12.4.47
Affected: 9.14.4.12
Affected: 9.16.3.15
Affected: 9.18.1.3
Affected: 9.17.1.11
Affected: 9.12.4.48
Affected: 9.14.4.13
Affected: 9.18.2
Affected: 9.16.3.19
Affected: 9.17.1.13
Affected: 9.12.4.50
Affected: 9.14.4.14
Affected: 9.17.1.15
Affected: 9.8.4.45
Affected: 9.12.4.52
Affected: 9.14.4.15
Affected: 9.16.3.23
Affected: 9.18.2.5
Affected: 9.16.4
Affected: 9.12.4.54
Affected: 9.14.4.17
Affected: 9.8.4.46
Affected: 9.17.1.20
Affected: 9.18.2.7
Affected: 9.19.1
Affected: 9.16.4.9
Affected: 9.12.4.55
Affected: 9.18.2.8
Affected: 9.14.4.22
Affected: 9.16.4.14
Affected: 9.8.4.48
Affected: 9.18.3
Affected: 9.19.1.5
Affected: 9.14.4.23
Affected: 9.12.4.56
Affected: 9.16.4.18
Affected: 9.17.1.30
Affected: 9.19.1.9
Affected: 9.18.3.39
Affected: 9.16.4.19
Affected: 9.12.4.58
Affected: 9.19.1.12
Affected: 9.18.3.46
Affected: 9.16.4.27
Affected: 9.19.1.18
Affected: 9.18.3.53
Affected: 9.18.3.55
Affected: 9.16.4.38
Affected: 9.17.1.33
Affected: 9.12.4.62
Affected: 9.16.4.39
Affected: 9.18.3.56
Affected: 9.20.1
Affected: 9.16.4.42
Affected: 9.19.1.22
Affected: 9.18.4
Affected: 9.20.1.5
Affected: 9.18.4.5
Affected: 9.19.1.24
Affected: 9.16.4.48
Affected: 9.18.4.8
Affected: 9.20.2
Affected: 9.19.1.27
Affected: 9.12.4.65
Affected: 9.16.4.55
Affected: 9.18.4.22
Affected: 9.20.2.10
Affected: 9.16.4.57
Affected: 9.19.1.28
Affected: 9.17.1.39
Affected: 9.12.4.67
Affected: 9.14.4.24
Affected: 9.18.4.24
Affected: 9.20.2.21
Affected: 9.16.4.61
Affected: 9.19.1.31
Affected: 9.18.4.29
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3.14
Affected: 6.4.0.1
Affected: 6.2.3.7
Affected: 6.2.3
Affected: 6.4.0.2
Affected: 6.2.3.9
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.4.0.5
Affected: 6.2.3.10
Affected: 6.4.0
Affected: 6.4.0.3
Affected: 6.2.3.6
Affected: 6.4.0.4
Affected: 6.2.3.15
Affected: 6.2.3.5
Affected: 6.2.3.4
Affected: 6.2.3.3
Affected: 6.2.3.8
Affected: 6.4.0.6
Affected: 6.2.3.11
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.6.0
Affected: 6.4.0.9
Affected: 6.2.3.16
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.4.0.12
Affected: 7.0.0
Affected: 6.2.3.17
Affected: 7.0.0.1
Affected: 6.6.5
Affected: 7.0.1
Affected: 7.1.0
Affected: 6.4.0.13
Affected: 6.6.5.1
Affected: 6.2.3.18
Affected: 7.0.1.1
Affected: 6.4.0.14
Affected: 7.1.0.1
Affected: 6.6.5.2
Affected: 7.0.2
Affected: 6.4.0.15
Affected: 7.2.0
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 6.6.7
Affected: 7.1.0.2
Affected: 7.2.0.1
Affected: 7.0.4
Affected: 7.2.1
Affected: 7.0.5
Affected: 6.4.0.16
Affected: 7.3.0
Affected: 7.2.2
Affected: 7.2.3
Affected: 6.6.7.1
Affected: 7.3.1
Affected: 7.1.0.3
Affected: 7.2.4
Affected: 7.0.6
Affected: 7.2.5
Affected: 7.2.4.1
Affected: 7.3.1.1
Affected: 7.4.0
Affected: 6.4.0.17
Affected: 7.0.6.1
Affected: 7.2.5.1
Affected: 7.4.1
Affected: 7.2.6
Affected: 7.0.6.2
Affected: 7.4.1.1
Affected: 6.6.7.2
Affected: 6.4.0.18
Affected: 7.2.7
Affected: 7.2.5.2
Affected: 7.3.1.2
Affected: 7.2.8
Affected: 7.2.8.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20182",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T18:57:03.651780Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:47:40.064Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-07T17:18:14.386Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-multiprod-ikev2-dos-gPctUqv2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-multiprod-ikev2-dos-gPctUqv2",
        "defects": [
          "CSCwj99043"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software and IOS XE Software IKEv2 Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20182",
    "datePublished": "2025-05-07T17:18:14.386Z",
    "dateReserved": "2024-10-10T19:15:13.225Z",
    "dateUpdated": "2025-05-07T19:47:40.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20685 (GCVE-0-2022-20685)

Vulnerability from nvd – Published: 2024-11-15 15:36 – Updated: 2025-01-27 17:48
VLAI?
Summary
A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CWE
  • CWE-190 - Integer Overflow or Wraparound
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Cyber Vision Affected: 3.0.0
Affected: 3.0.2
Affected: 3.0.3
Affected: 3.0.1
Affected: 3.1.0
Affected: 3.0.4
Affected: 3.1.1
Affected: 3.1.2
Affected: 3.2.0
Affected: 3.0.5
Affected: 3.2.1
Affected: 3.0.6
Affected: 3.2.2
Affected: 3.2.3
Affected: 3.2.4
Affected: 4.0.0
Affected: 4.0.1
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3.14
Affected: 6.4.0.1
Affected: 6.2.3.7
Affected: 6.2.3
Affected: 6.4.0.2
Affected: 6.2.3.9
Affected: 6.2.3.1
Affected: 6.2.3.2
Affected: 6.4.0.5
Affected: 6.2.3.10
Affected: 6.4.0
Affected: 6.4.0.3
Affected: 6.2.3.6
Affected: 6.4.0.4
Affected: 6.2.3.15
Affected: 6.2.3.5
Affected: 6.2.3.4
Affected: 6.2.3.3
Affected: 6.2.3.8
Affected: 6.4.0.6
Affected: 6.2.3.11
Affected: 6.2.3.12
Affected: 6.2.3.13
Affected: 6.4.0.7
Affected: 6.4.0.8
Affected: 6.6.0
Affected: 6.4.0.9
Affected: 6.2.3.16
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.4.0.10
Affected: 6.7.0
Affected: 6.4.0.11
Affected: 6.6.3
Affected: 6.7.0.1
Affected: 6.6.4
Affected: 6.4.0.12
Affected: 6.7.0.2
Affected: 7.0.0
Affected: 6.2.3.17
Affected: 7.0.0.1
Affected: 6.6.5
Affected: 6.2.3.18
Affected: 6.7.0.3
Create a notification for this product.
    Cisco Cisco UTD SNORT IPS Engine Software Affected: 3.17.1S
Affected: 16.12.3
Affected: Fuji-16.9.5
Affected: 16.12.4
Affected: 17.3.1a
Affected: 16.6.6
Affected: 16.12.2
Affected: Fuji-16.9.6
Affected: 3.17.0S
Affected: Fuji-16.9.3
Affected: Denali-16.3.7
Affected: Fuji-16.9.2
Affected: Fuji-16.9.4
Affected: Everest-16.6.4
Affected: Everest-16.6.3
Affected: 16.6.5
Affected: Denali-16.3.5
Affected: 17.2.1r
Affected: 17.1.1
Affected: Everest-16.6.2
Affected: 16.6.7a
Affected: Denali-16.3.4
Affected: 16.6.1
Affected: Denali-16.3.9
Affected: Denali-16.3.3
Affected: 16.12.1a
Affected: 17.3.2
Affected: 17.4.1a
Affected: 16.12.5
Affected: 17.5.1
Affected: Fuji-16.9.7
Affected: 16.6.9
Affected: 17.3.3
Affected: 17.5.1a
Affected: 17.3.4
Affected: 17.3.4a
Affected: 17.4.2
Affected: 17.4.1b
Affected: 17.6.1a
Affected: 16.6.10
Affected: 17.7.1a
Affected: 16.12.6
Affected: Fuji-16.9.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-20685",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:20:05.316414Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-190",
                "description": "CWE-190 Integer Overflow or Wraparound",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-27T17:48:32.910Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Cyber Vision",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.2"
            },
            {
              "status": "affected",
              "version": "3.0.3"
            },
            {
              "status": "affected",
              "version": "3.0.1"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.0.4"
            },
            {
              "status": "affected",
              "version": "3.1.1"
            },
            {
              "status": "affected",
              "version": "3.1.2"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.0.5"
            },
            {
              "status": "affected",
              "version": "3.2.1"
            },
            {
              "status": "affected",
              "version": "3.0.6"
            },
            {
              "status": "affected",
              "version": "3.2.2"
            },
            {
              "status": "affected",
              "version": "3.2.3"
            },
            {
              "status": "affected",
              "version": "3.2.4"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "status": "affected",
              "version": "4.0.1"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.5"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.6"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.3"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.7"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.5"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.7a"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.4"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.9"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.3"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.7"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThis vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "Integer Overflow or Wraparound",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-15T15:36:31.261Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-dos-9D3hJLuj",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-9D3hJLuj"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ\u003c/a\u003e\u003c/p\u003e\u003cp\u003e\u003cstrong\u003eAttention\u003c/strong\u003e: Simplifying the Cisco\u0026nbsp;portfolio includes the renaming of security products under one brand: Cisco\u0026nbsp;Secure. For more information, see \u003ca href=\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"\u003eMeet Cisco\u0026nbsp;Secure",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-dos-9D3hJLuj",
        "defects": [
          "CSCvz27235"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Cisco Products Snort Modbus Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20685",
    "datePublished": "2024-11-15T15:36:31.261Z",
    "dateReserved": "2021-11-02T13:28:29.055Z",
    "dateUpdated": "2025-01-27T17:48:32.910Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20495 (GCVE-0-2024-20495)

Vulnerability from nvd – Published: 2024-10-23 17:53 – Updated: 2024-10-23 19:12
VLAI?
Summary
A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
CWE
  • CWE-20 - Improper Input Validation
Assigner
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Affected: 9.8.4.12
Affected: 9.8.4.15
Affected: 9.8.4.17
Affected: 9.8.4.25
Affected: 9.8.4.20
Affected: 9.8.4.22
Affected: 9.8.4.26
Affected: 9.8.4.29
Affected: 9.8.4.32
Affected: 9.8.4.33
Affected: 9.8.4.34
Affected: 9.8.4.35
Affected: 9.8.4.39
Affected: 9.8.4.40
Affected: 9.8.4.41
Affected: 9.8.4.43
Affected: 9.8.4.44
Affected: 9.8.4.45
Affected: 9.8.4.46
Affected: 9.8.4.48
Affected: 9.12.3
Affected: 9.12.3.2
Affected: 9.12.3.7
Affected: 9.12.4
Affected: 9.12.3.12
Affected: 9.12.3.9
Affected: 9.12.4.2
Affected: 9.12.4.4
Affected: 9.12.4.7
Affected: 9.12.4.10
Affected: 9.12.4.13
Affected: 9.12.4.8
Affected: 9.12.4.18
Affected: 9.12.4.24
Affected: 9.12.4.26
Affected: 9.12.4.29
Affected: 9.12.4.30
Affected: 9.12.4.35
Affected: 9.12.4.37
Affected: 9.12.4.38
Affected: 9.12.4.39
Affected: 9.12.4.40
Affected: 9.12.4.41
Affected: 9.12.4.47
Affected: 9.12.4.48
Affected: 9.12.4.50
Affected: 9.12.4.52
Affected: 9.12.4.54
Affected: 9.12.4.55
Affected: 9.12.4.56
Affected: 9.12.4.58
Affected: 9.12.4.62
Affected: 9.12.4.65
Affected: 9.12.4.67
Affected: 9.14.1
Affected: 9.14.1.10
Affected: 9.14.1.6
Affected: 9.14.1.15
Affected: 9.14.1.19
Affected: 9.14.1.30
Affected: 9.14.2
Affected: 9.14.2.4
Affected: 9.14.2.8
Affected: 9.14.2.13
Affected: 9.14.2.15
Affected: 9.14.3
Affected: 9.14.3.1
Affected: 9.14.3.9
Affected: 9.14.3.11
Affected: 9.14.3.13
Affected: 9.14.3.18
Affected: 9.14.3.15
Affected: 9.14.4
Affected: 9.14.4.6
Affected: 9.14.4.7
Affected: 9.14.4.12
Affected: 9.14.4.13
Affected: 9.14.4.14
Affected: 9.14.4.15
Affected: 9.14.4.17
Affected: 9.14.4.22
Affected: 9.14.4.23
Affected: 9.14.4.24
Affected: 9.15.1
Affected: 9.15.1.7
Affected: 9.15.1.10
Affected: 9.15.1.15
Affected: 9.15.1.16
Affected: 9.15.1.17
Affected: 9.15.1.1
Affected: 9.15.1.21
Affected: 9.16.1
Affected: 9.16.1.28
Affected: 9.16.2
Affected: 9.16.2.3
Affected: 9.16.2.7
Affected: 9.16.2.11
Affected: 9.16.2.13
Affected: 9.16.2.14
Affected: 9.16.3
Affected: 9.16.3.3
Affected: 9.16.3.14
Affected: 9.16.3.15
Affected: 9.16.3.19
Affected: 9.16.3.23
Affected: 9.16.4
Affected: 9.16.4.9
Affected: 9.16.4.14
Affected: 9.16.4.18
Affected: 9.16.4.19
Affected: 9.16.4.27
Affected: 9.16.4.38
Affected: 9.16.4.39
Affected: 9.16.4.42
Affected: 9.16.4.48
Affected: 9.16.4.55
Affected: 9.16.4.57
Affected: 9.16.4.61
Affected: 9.16.4.62
Affected: 9.17.1
Affected: 9.17.1.7
Affected: 9.17.1.9
Affected: 9.17.1.10
Affected: 9.17.1.11
Affected: 9.17.1.13
Affected: 9.17.1.15
Affected: 9.17.1.20
Affected: 9.17.1.30
Affected: 9.17.1.33
Affected: 9.17.1.39
Create a notification for this product.
    Cisco Cisco Firepower Threat Defense Software Affected: 6.2.3.16
Affected: 6.2.3.17
Affected: 6.2.3.18
Affected: 6.6.0
Affected: 6.6.0.1
Affected: 6.6.1
Affected: 6.6.3
Affected: 6.6.4
Affected: 6.6.5
Affected: 6.6.5.1
Affected: 6.6.5.2
Affected: 6.6.7
Affected: 6.6.7.1
Affected: 6.6.7.2
Affected: 6.4.0.8
Affected: 6.4.0.9
Affected: 6.4.0.10
Affected: 6.4.0.11
Affected: 6.4.0.12
Affected: 6.4.0.13
Affected: 6.4.0.14
Affected: 6.4.0.15
Affected: 6.4.0.16
Affected: 6.4.0.17
Affected: 6.4.0.18
Affected: 6.7.0
Affected: 6.7.0.1
Affected: 6.7.0.2
Affected: 6.7.0.3
Affected: 7.0.0
Affected: 7.0.0.1
Affected: 7.0.1
Affected: 7.0.1.1
Affected: 7.0.2
Affected: 7.0.2.1
Affected: 7.0.3
Affected: 7.0.4
Affected: 7.0.5
Affected: 7.0.6
Affected: 7.0.6.1
Affected: 7.0.6.2
Affected: 7.1.0
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.12"
              },
              {
                "status": "affected",
                "version": "9.8.4.15"
              },
              {
                "status": "affected",
                "version": "9.8.4.17"
              },
              {
                "status": "affected",
                "version": "9.8.4.25"
              },
              {
                "status": "affected",
                "version": "9.8.4.20"
              },
              {
                "status": "affected",
                "version": "9.8.4.22"
              },
              {
                "status": "affected",
                "version": "9.8.4.26"
              },
              {
                "status": "affected",
                "version": "9.8.4.29"
              },
              {
                "status": "affected",
                "version": "9.8.4.32"
              },
              {
                "status": "affected",
                "version": "9.8.4.33"
              },
              {
                "status": "affected",
                "version": "9.8.4.34"
              },
              {
                "status": "affected",
                "version": "9.8.4.35"
              },
              {
                "status": "affected",
                "version": "9.8.4.39"
              },
              {
                "status": "affected",
                "version": "9.8.4.40"
              },
              {
                "status": "affected",
                "version": "9.8.4.41"
              },
              {
                "status": "affected",
                "version": "9.8.4.43"
              },
              {
                "status": "affected",
                "version": "9.8.4.44"
              },
              {
                "status": "affected",
                "version": "9.8.4.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.46"
              },
              {
                "status": "affected",
                "version": "9.8.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.3"
              },
              {
                "status": "affected",
                "version": "9.12.3.2"
              },
              {
                "status": "affected",
                "version": "9.12.3.7"
              },
              {
                "status": "affected",
                "version": "9.12.4"
              },
              {
                "status": "affected",
                "version": "9.12.3.12"
              },
              {
                "status": "affected",
                "version": "9.12.3.9"
              },
              {
                "status": "affected",
                "version": "9.12.4.2"
              },
              {
                "status": "affected",
                "version": "9.12.4.4"
              },
              {
                "status": "affected",
                "version": "9.12.4.7"
              },
              {
                "status": "affected",
                "version": "9.12.4.10"
              },
              {
                "status": "affected",
                "version": "9.12.4.13"
              },
              {
                "status": "affected",
                "version": "9.12.4.8"
              },
              {
                "status": "affected",
                "version": "9.12.4.18"
              },
              {
                "status": "affected",
                "version": "9.12.4.24"
              },
              {
                "status": "affected",
                "version": "9.12.4.26"
              },
              {
                "status": "affected",
                "version": "9.12.4.29"
              },
              {
                "status": "affected",
                "version": "9.12.4.30"
              },
              {
                "status": "affected",
                "version": "9.12.4.35"
              },
              {
                "status": "affected",
                "version": "9.12.4.37"
              },
              {
                "status": "affected",
                "version": "9.12.4.38"
              },
              {
                "status": "affected",
                "version": "9.12.4.39"
              },
              {
                "status": "affected",
                "version": "9.12.4.40"
              },
              {
                "status": "affected",
                "version": "9.12.4.41"
              },
              {
                "status": "affected",
                "version": "9.12.4.47"
              },
              {
                "status": "affected",
                "version": "9.12.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.4.50"
              },
              {
                "status": "affected",
                "version": "9.12.4.52"
              },
              {
                "status": "affected",
                "version": "9.12.4.54"
              },
              {
                "status": "affected",
                "version": "9.12.4.55"
              },
              {
                "status": "affected",
                "version": "9.12.4.56"
              },
              {
                "status": "affected",
                "version": "9.12.4.58"
              },
              {
                "status": "affected",
                "version": "9.12.4.62"
              },
              {
                "status": "affected",
                "version": "9.12.4.65"
              },
              {
                "status": "affected",
                "version": "9.12.4.67"
              },
              {
                "status": "affected",
                "version": "9.14.1"
              },
              {
                "status": "affected",
                "version": "9.14.1.10"
              },
              {
                "status": "affected",
                "version": "9.14.1.6"
              },
              {
                "status": "affected",
                "version": "9.14.1.15"
              },
              {
                "status": "affected",
                "version": "9.14.1.19"
              },
              {
                "status": "affected",
                "version": "9.14.1.30"
              },
              {
                "status": "affected",
                "version": "9.14.2"
              },
              {
                "status": "affected",
                "version": "9.14.2.4"
              },
              {
                "status": "affected",
                "version": "9.14.2.8"
              },
              {
                "status": "affected",
                "version": "9.14.2.13"
              },
              {
                "status": "affected",
                "version": "9.14.2.15"
              },
              {
                "status": "affected",
                "version": "9.14.3"
              },
              {
                "status": "affected",
                "version": "9.14.3.1"
              },
              {
                "status": "affected",
                "version": "9.14.3.9"
              },
              {
                "status": "affected",
                "version": "9.14.3.11"
              },
              {
                "status": "affected",
                "version": "9.14.3.13"
              },
              {
                "status": "affected",
                "version": "9.14.3.18"
              },
              {
                "status": "affected",
                "version": "9.14.3.15"
              },
              {
                "status": "affected",
                "version": "9.14.4"
              },
              {
                "status": "affected",
                "version": "9.14.4.6"
              },
              {
                "status": "affected",
                "version": "9.14.4.7"
              },
              {
                "status": "affected",
                "version": "9.14.4.12"
              },
              {
                "status": "affected",
                "version": "9.14.4.13"
              },
              {
                "status": "affected",
                "version": "9.14.4.14"
              },
              {
                "status": "affected",
                "version": "9.14.4.15"
              },
              {
                "status": "affected",
                "version": "9.14.4.17"
              },
              {
                "status": "affected",
                "version": "9.14.4.22"
              },
              {
                "status": "affected",
                "version": "9.14.4.23"
              },
              {
                "status": "affected",
                "version": "9.14.4.24"
              },
              {
                "status": "affected",
                "version": "9.15.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.7"
              },
              {
                "status": "affected",
                "version": "9.15.1.10"
              },
              {
                "status": "affected",
                "version": "9.15.1.15"
              },
              {
                "status": "affected",
                "version": "9.15.1.16"
              },
              {
                "status": "affected",
                "version": "9.15.1.17"
              },
              {
                "status": "affected",
                "version": "9.15.1.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.21"
              },
              {
                "status": "affected",
                "version": "9.16.1"
              },
              {
                "status": "affected",
                "version": "9.16.1.28"
              },
              {
                "status": "affected",
                "version": "9.16.2"
              },
              {
                "status": "affected",
                "version": "9.16.2.3"
              },
              {
                "status": "affected",
                "version": "9.16.2.7"
              },
              {
                "status": "affected",
                "version": "9.16.2.11"
              },
              {
                "status": "affected",
                "version": "9.16.2.13"
              },
              {
                "status": "affected",
                "version": "9.16.2.14"
              },
              {
                "status": "affected",
                "version": "9.16.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.14"
              },
              {
                "status": "affected",
                "version": "9.16.3.15"
              },
              {
                "status": "affected",
                "version": "9.16.3.19"
              },
              {
                "status": "affected",
                "version": "9.16.3.23"
              },
              {
                "status": "affected",
                "version": "9.16.4"
              },
              {
                "status": "affected",
                "version": "9.16.4.9"
              },
              {
                "status": "affected",
                "version": "9.16.4.14"
              },
              {
                "status": "affected",
                "version": "9.16.4.18"
              },
              {
                "status": "affected",
                "version": "9.16.4.19"
              },
              {
                "status": "affected",
                "version": "9.16.4.27"
              },
              {
                "status": "affected",
                "version": "9.16.4.38"
              },
              {
                "status": "affected",
                "version": "9.16.4.39"
              },
              {
                "status": "affected",
                "version": "9.16.4.42"
              },
              {
                "status": "affected",
                "version": "9.16.4.48"
              },
              {
                "status": "affected",
                "version": "9.16.4.55"
              },
              {
                "status": "affected",
                "version": "9.16.4.57"
              },
              {
                "status": "affected",
                "version": "9.16.4.61"
              },
              {
                "status": "affected",
                "version": "9.16.4.62"
              },
              {
                "status": "affected",
                "version": "9.17.1"
              },
              {
                "status": "affected",
                "version": "9.17.1.7"
              },
              {
                "status": "affected",
                "version": "9.17.1.9"
              },
              {
                "status": "affected",
                "version": "9.17.1.10"
              },
              {
                "status": "affected",
                "version": "9.17.1.11"
              },
              {
                "status": "affected",
                "version": "9.17.1.13"
              },
              {
                "status": "affected",
                "version": "9.17.1.15"
              },
              {
                "status": "affected",
                "version": "9.17.1.20"
              },
              {
                "status": "affected",
                "version": "9.17.1.30"
              },
              {
                "status": "affected",
                "version": "9.17.1.33"
              },
              {
                "status": "affected",
                "version": "9.17.1.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.18"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20495",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:04.962920Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:12:27.560Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:53:14.516Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-vpn-cZf8gT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-vpn-cZf8gT",
        "defects": [
          "CSCwk53369"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20495",
    "datePublished": "2024-10-23T17:53:14.516Z",
    "dateReserved": "2023-11-08T15:08:07.686Z",
    "dateUpdated": "2024-10-23T19:12:27.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}