All the vulnerabilites related to cisco - ie-3300-8t2x-a
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 9.8.1
cisco adaptive_security_appliance_software 9.8.1.5
cisco adaptive_security_appliance_software 9.8.1.7
cisco adaptive_security_appliance_software 9.8.2
cisco adaptive_security_appliance_software 9.8.2.8
cisco adaptive_security_appliance_software 9.8.2.14
cisco adaptive_security_appliance_software 9.8.2.15
cisco adaptive_security_appliance_software 9.8.2.17
cisco adaptive_security_appliance_software 9.8.2.20
cisco adaptive_security_appliance_software 9.8.2.24
cisco adaptive_security_appliance_software 9.8.2.26
cisco adaptive_security_appliance_software 9.8.2.28
cisco adaptive_security_appliance_software 9.8.2.33
cisco adaptive_security_appliance_software 9.8.2.35
cisco adaptive_security_appliance_software 9.8.2.38
cisco adaptive_security_appliance_software 9.8.2.45
cisco adaptive_security_appliance_software 9.8.3
cisco adaptive_security_appliance_software 9.8.3.8
cisco adaptive_security_appliance_software 9.8.3.11
cisco adaptive_security_appliance_software 9.8.3.14
cisco adaptive_security_appliance_software 9.8.3.16
cisco adaptive_security_appliance_software 9.8.3.18
cisco adaptive_security_appliance_software 9.8.3.21
cisco adaptive_security_appliance_software 9.8.3.26
cisco adaptive_security_appliance_software 9.8.3.29
cisco adaptive_security_appliance_software 9.8.4
cisco adaptive_security_appliance_software 9.8.4.3
cisco adaptive_security_appliance_software 9.8.4.7
cisco adaptive_security_appliance_software 9.8.4.8
cisco adaptive_security_appliance_software 9.8.4.10
cisco adaptive_security_appliance_software 9.8.4.12
cisco adaptive_security_appliance_software 9.8.4.15
cisco adaptive_security_appliance_software 9.8.4.17
cisco adaptive_security_appliance_software 9.8.4.20
cisco adaptive_security_appliance_software 9.8.4.22
cisco adaptive_security_appliance_software 9.8.4.25
cisco adaptive_security_appliance_software 9.8.4.26
cisco adaptive_security_appliance_software 9.8.4.29
cisco adaptive_security_appliance_software 9.8.4.32
cisco adaptive_security_appliance_software 9.8.4.33
cisco adaptive_security_appliance_software 9.8.4.34
cisco adaptive_security_appliance_software 9.8.4.35
cisco adaptive_security_appliance_software 9.8.4.39
cisco adaptive_security_appliance_software 9.8.4.40
cisco adaptive_security_appliance_software 9.8.4.41
cisco adaptive_security_appliance_software 9.8.4.43
cisco adaptive_security_appliance_software 9.8.4.44
cisco adaptive_security_appliance_software 9.8.4.45
cisco adaptive_security_appliance_software 9.9.1
cisco adaptive_security_appliance_software 9.9.1.2
cisco adaptive_security_appliance_software 9.9.1.3
cisco adaptive_security_appliance_software 9.9.1.4
cisco adaptive_security_appliance_software 9.9.1.5
cisco adaptive_security_appliance_software 9.9.2
cisco adaptive_security_appliance_software 9.9.2.1
cisco adaptive_security_appliance_software 9.9.2.9
cisco adaptive_security_appliance_software 9.9.2.14
cisco adaptive_security_appliance_software 9.9.2.18
cisco adaptive_security_appliance_software 9.9.2.25
cisco adaptive_security_appliance_software 9.9.2.27
cisco adaptive_security_appliance_software 9.9.2.32
cisco adaptive_security_appliance_software 9.9.2.36
cisco adaptive_security_appliance_software 9.9.2.40
cisco adaptive_security_appliance_software 9.9.2.47
cisco adaptive_security_appliance_software 9.9.2.50
cisco adaptive_security_appliance_software 9.9.2.52
cisco adaptive_security_appliance_software 9.9.2.56
cisco adaptive_security_appliance_software 9.9.2.59
cisco adaptive_security_appliance_software 9.9.2.61
cisco adaptive_security_appliance_software 9.9.2.66
cisco adaptive_security_appliance_software 9.9.2.67
cisco adaptive_security_appliance_software 9.9.2.74
cisco adaptive_security_appliance_software 9.9.2.80
cisco adaptive_security_appliance_software 9.9.2.83
cisco adaptive_security_appliance_software 9.9.2.85
cisco adaptive_security_appliance_software 9.9.2.235
cisco adaptive_security_appliance_software 9.10.1
cisco adaptive_security_appliance_software 9.10.1.2
cisco adaptive_security_appliance_software 9.10.1.7
cisco adaptive_security_appliance_software 9.10.1.10
cisco adaptive_security_appliance_software 9.10.1.11
cisco adaptive_security_appliance_software 9.10.1.17
cisco adaptive_security_appliance_software 9.10.1.22
cisco adaptive_security_appliance_software 9.10.1.27
cisco adaptive_security_appliance_software 9.10.1.30
cisco adaptive_security_appliance_software 9.10.1.32
cisco adaptive_security_appliance_software 9.10.1.37
cisco adaptive_security_appliance_software 9.10.1.40
cisco adaptive_security_appliance_software 9.10.1.42
cisco adaptive_security_appliance_software 9.10.1.44
cisco adaptive_security_appliance_software 9.12.1
cisco adaptive_security_appliance_software 9.12.1.2
cisco adaptive_security_appliance_software 9.12.1.3
cisco adaptive_security_appliance_software 9.12.2
cisco adaptive_security_appliance_software 9.12.2.1
cisco adaptive_security_appliance_software 9.12.2.4
cisco adaptive_security_appliance_software 9.12.2.5
cisco adaptive_security_appliance_software 9.12.2.9
cisco adaptive_security_appliance_software 9.12.3
cisco adaptive_security_appliance_software 9.12.3.2
cisco adaptive_security_appliance_software 9.12.3.7
cisco adaptive_security_appliance_software 9.12.3.9
cisco adaptive_security_appliance_software 9.12.3.12
cisco adaptive_security_appliance_software 9.12.4
cisco adaptive_security_appliance_software 9.12.4.2
cisco adaptive_security_appliance_software 9.12.4.4
cisco adaptive_security_appliance_software 9.12.4.7
cisco adaptive_security_appliance_software 9.12.4.8
cisco adaptive_security_appliance_software 9.12.4.10
cisco adaptive_security_appliance_software 9.12.4.13
cisco adaptive_security_appliance_software 9.12.4.18
cisco adaptive_security_appliance_software 9.12.4.24
cisco adaptive_security_appliance_software 9.12.4.26
cisco adaptive_security_appliance_software 9.12.4.29
cisco adaptive_security_appliance_software 9.12.4.30
cisco adaptive_security_appliance_software 9.12.4.35
cisco adaptive_security_appliance_software 9.12.4.37
cisco adaptive_security_appliance_software 9.13.1
cisco adaptive_security_appliance_software 9.13.1.2
cisco adaptive_security_appliance_software 9.13.1.7
cisco adaptive_security_appliance_software 9.13.1.10
cisco adaptive_security_appliance_software 9.13.1.12
cisco adaptive_security_appliance_software 9.13.1.13
cisco adaptive_security_appliance_software 9.13.1.16
cisco adaptive_security_appliance_software 9.13.1.19
cisco adaptive_security_appliance_software 9.13.1.21
cisco adaptive_security_appliance_software 9.14.1
cisco adaptive_security_appliance_software 9.14.1.6
cisco adaptive_security_appliance_software 9.14.1.10
cisco adaptive_security_appliance_software 9.14.1.15
cisco adaptive_security_appliance_software 9.14.1.19
cisco adaptive_security_appliance_software 9.14.1.30
cisco adaptive_security_appliance_software 9.14.2
cisco adaptive_security_appliance_software 9.14.2.4
cisco adaptive_security_appliance_software 9.14.2.8
cisco adaptive_security_appliance_software 9.14.2.13
cisco adaptive_security_appliance_software 9.14.2.15
cisco adaptive_security_appliance_software 9.14.3
cisco adaptive_security_appliance_software 9.14.3.1
cisco adaptive_security_appliance_software 9.14.3.9
cisco adaptive_security_appliance_software 9.14.3.11
cisco adaptive_security_appliance_software 9.14.3.13
cisco adaptive_security_appliance_software 9.14.3.15
cisco adaptive_security_appliance_software 9.14.3.18
cisco adaptive_security_appliance_software 9.15.1
cisco adaptive_security_appliance_software 9.15.1.1
cisco adaptive_security_appliance_software 9.15.1.7
cisco adaptive_security_appliance_software 9.15.1.10
cisco adaptive_security_appliance_software 9.15.1.15
cisco adaptive_security_appliance_software 9.15.1.16
cisco adaptive_security_appliance_software 9.15.1.17
cisco adaptive_security_appliance_software 9.15.1.21
cisco adaptive_security_appliance_software 9.16.1
cisco adaptive_security_appliance_software 9.16.1.28
cisco adaptive_security_appliance_software 9.16.2
cisco adaptive_security_appliance_software 9.16.2.3
cisco adaptive_security_appliance_software 9.16.2.7
cisco adaptive_security_appliance_software 9.16.2.11
cisco adaptive_security_appliance_software 9.17.1
cisco firepower_threat_defense 9.8.1
cisco firepower_threat_defense 9.8.1.5
cisco firepower_threat_defense 9.8.1.7
cisco firepower_threat_defense 9.8.2
cisco firepower_threat_defense 9.8.2.8
cisco firepower_threat_defense 9.8.2.14
cisco firepower_threat_defense 9.8.2.15
cisco firepower_threat_defense 9.8.2.17
cisco firepower_threat_defense 9.8.2.20
cisco firepower_threat_defense 9.8.2.24
cisco firepower_threat_defense 9.8.2.26
cisco firepower_threat_defense 9.8.2.28
cisco firepower_threat_defense 9.8.2.33
cisco firepower_threat_defense 9.8.2.35
cisco firepower_threat_defense 9.8.2.38
cisco firepower_threat_defense 9.8.2.45
cisco firepower_threat_defense 9.8.3
cisco firepower_threat_defense 9.8.3.8
cisco firepower_threat_defense 9.8.3.11
cisco firepower_threat_defense 9.8.3.14
cisco firepower_threat_defense 9.8.3.16
cisco firepower_threat_defense 9.8.3.18
cisco firepower_threat_defense 9.8.3.21
cisco firepower_threat_defense 9.8.3.26
cisco firepower_threat_defense 9.8.3.29
cisco firepower_threat_defense 9.8.4
cisco firepower_threat_defense 9.8.4.3
cisco firepower_threat_defense 9.8.4.7
cisco firepower_threat_defense 9.8.4.8
cisco firepower_threat_defense 9.8.4.10
cisco firepower_threat_defense 9.8.4.12
cisco firepower_threat_defense 9.8.4.15
cisco firepower_threat_defense 9.8.4.17
cisco firepower_threat_defense 9.8.4.20
cisco firepower_threat_defense 9.8.4.22
cisco firepower_threat_defense 9.8.4.25
cisco firepower_threat_defense 9.8.4.26
cisco firepower_threat_defense 9.8.4.29
cisco firepower_threat_defense 9.8.4.32
cisco firepower_threat_defense 9.8.4.33
cisco firepower_threat_defense 9.8.4.34
cisco firepower_threat_defense 9.8.4.35
cisco firepower_threat_defense 9.8.4.39
cisco firepower_threat_defense 9.8.4.40
cisco firepower_threat_defense 9.8.4.41
cisco firepower_threat_defense 9.8.4.43
cisco firepower_threat_defense 9.8.4.44
cisco firepower_threat_defense 9.8.4.45
cisco firepower_threat_defense 9.9.1
cisco firepower_threat_defense 9.9.1.2
cisco firepower_threat_defense 9.9.1.3
cisco firepower_threat_defense 9.9.1.4
cisco firepower_threat_defense 9.9.1.5
cisco firepower_threat_defense 9.9.2
cisco firepower_threat_defense 9.9.2.1
cisco firepower_threat_defense 9.9.2.9
cisco firepower_threat_defense 9.9.2.14
cisco firepower_threat_defense 9.9.2.18
cisco firepower_threat_defense 9.9.2.25
cisco firepower_threat_defense 9.9.2.27
cisco firepower_threat_defense 9.9.2.32
cisco firepower_threat_defense 9.9.2.36
cisco firepower_threat_defense 9.9.2.40
cisco firepower_threat_defense 9.9.2.47
cisco firepower_threat_defense 9.9.2.50
cisco firepower_threat_defense 9.9.2.52
cisco firepower_threat_defense 9.9.2.56
cisco firepower_threat_defense 9.9.2.59
cisco firepower_threat_defense 9.9.2.61
cisco firepower_threat_defense 9.9.2.66
cisco firepower_threat_defense 9.9.2.67
cisco firepower_threat_defense 9.9.2.74
cisco firepower_threat_defense 9.9.2.80
cisco firepower_threat_defense 9.9.2.83
cisco firepower_threat_defense 9.9.2.85
cisco firepower_threat_defense 9.9.2.235
cisco firepower_threat_defense 9.10.1
cisco firepower_threat_defense 9.10.1.2
cisco firepower_threat_defense 9.10.1.7
cisco firepower_threat_defense 9.10.1.10
cisco firepower_threat_defense 9.10.1.11
cisco firepower_threat_defense 9.10.1.17
cisco firepower_threat_defense 9.10.1.22
cisco firepower_threat_defense 9.10.1.27
cisco firepower_threat_defense 9.10.1.30
cisco firepower_threat_defense 9.10.1.32
cisco firepower_threat_defense 9.10.1.37
cisco firepower_threat_defense 9.10.1.40
cisco firepower_threat_defense 9.10.1.42
cisco firepower_threat_defense 9.10.1.44
cisco firepower_threat_defense 9.12.1
cisco firepower_threat_defense 9.12.1.2
cisco firepower_threat_defense 9.12.1.3
cisco firepower_threat_defense 9.12.2
cisco firepower_threat_defense 9.12.2.1
cisco firepower_threat_defense 9.12.2.4
cisco firepower_threat_defense 9.12.2.5
cisco firepower_threat_defense 9.12.2.9
cisco firepower_threat_defense 9.12.3
cisco firepower_threat_defense 9.12.3.2
cisco firepower_threat_defense 9.12.3.7
cisco firepower_threat_defense 9.12.3.9
cisco firepower_threat_defense 9.12.3.12
cisco firepower_threat_defense 9.12.4
cisco firepower_threat_defense 9.12.4.2
cisco firepower_threat_defense 9.12.4.4
cisco firepower_threat_defense 9.12.4.7
cisco firepower_threat_defense 9.12.4.8
cisco firepower_threat_defense 9.12.4.10
cisco firepower_threat_defense 9.12.4.13
cisco firepower_threat_defense 9.12.4.18
cisco firepower_threat_defense 9.12.4.24
cisco firepower_threat_defense 9.12.4.26
cisco firepower_threat_defense 9.12.4.29
cisco firepower_threat_defense 9.12.4.30
cisco firepower_threat_defense 9.12.4.35
cisco firepower_threat_defense 9.12.4.37
cisco firepower_threat_defense 9.13.1
cisco firepower_threat_defense 9.13.1.2
cisco firepower_threat_defense 9.13.1.7
cisco firepower_threat_defense 9.13.1.10
cisco firepower_threat_defense 9.13.1.12
cisco firepower_threat_defense 9.13.1.13
cisco firepower_threat_defense 9.13.1.16
cisco firepower_threat_defense 9.13.1.19
cisco firepower_threat_defense 9.13.1.21
cisco firepower_threat_defense 9.14.1
cisco firepower_threat_defense 9.14.1.6
cisco firepower_threat_defense 9.14.1.10
cisco firepower_threat_defense 9.14.1.15
cisco firepower_threat_defense 9.14.1.19
cisco firepower_threat_defense 9.14.1.30
cisco firepower_threat_defense 9.14.2
cisco firepower_threat_defense 9.14.2.4
cisco firepower_threat_defense 9.14.2.8
cisco firepower_threat_defense 9.14.2.13
cisco firepower_threat_defense 9.14.2.15
cisco firepower_threat_defense 9.14.3
cisco firepower_threat_defense 9.14.3.1
cisco firepower_threat_defense 9.14.3.9
cisco firepower_threat_defense 9.14.3.11
cisco firepower_threat_defense 9.14.3.13
cisco firepower_threat_defense 9.14.3.15
cisco firepower_threat_defense 9.14.3.18
cisco firepower_threat_defense 9.15.1
cisco firepower_threat_defense 9.15.1.1
cisco firepower_threat_defense 9.15.1.7
cisco firepower_threat_defense 9.15.1.10
cisco firepower_threat_defense 9.15.1.15
cisco firepower_threat_defense 9.15.1.16
cisco firepower_threat_defense 9.15.1.17
cisco firepower_threat_defense 9.15.1.21
cisco firepower_threat_defense 9.16.1
cisco firepower_threat_defense 9.16.1.28
cisco firepower_threat_defense 9.16.2
cisco firepower_threat_defense 9.16.2.3
cisco firepower_threat_defense 9.16.2.7
cisco firepower_threat_defense 9.16.2.11
cisco firepower_threat_defense 9.17.1
cisco ios 17.8.1
cisco ios_xe 17.8.1
cisco 1100-4g_integrated_services_router -
cisco 1100-4p_integrated_services_router -
cisco 1100-6g_integrated_services_router -
cisco 1100-8p_integrated_services_router -
cisco 1101-4p_integrated_services_router -
cisco 1101_integrated_services_router -
cisco 1109-2p_integrated_services_router -
cisco 1109-4p_integrated_services_router -
cisco 1109_integrated_services_router -
cisco 1111x-8p_integrated_services_router -
cisco 1111x_integrated_services_router -
cisco 111x_integrated_services_router -
cisco 1120_integrated_services_router -
cisco 1131_integrated_services_router -
cisco 1160_integrated_services_router -
cisco 4000_integrated_services_router -
cisco 4221_integrated_services_router -
cisco 4321_integrated_services_router -
cisco 4331_integrated_services_router -
cisco 4351_integrated_services_router -
cisco 4431_integrated_services_router -
cisco 4451-x_integrated_services_router -
cisco 4451_integrated_services_router -
cisco 4461_integrated_services_router -
cisco 8101-32fh -
cisco 8101-32h -
cisco 8102-64h -
cisco 8201 -
cisco 8201-32fh -
cisco 8202 -
cisco 8800_12-slot -
cisco 8800_18-slot -
cisco 8800_4-slot -
cisco 8800_8-slot -
cisco 8804 -
cisco 8808 -
cisco 8812 -
cisco 8818 -
cisco 8831 -
cisco asr_1000 -
cisco asr_1000-esp100 -
cisco asr_1000-esp100-x -
cisco asr_1000-esp200-x -
cisco asr_1000-x -
cisco asr_1001 -
cisco asr_1001-hx -
cisco asr_1001-x -
cisco asr_1001-x_r -
cisco asr_1002 -
cisco asr_1002-hx -
cisco asr_1002-hx_r -
cisco asr_1002-x -
cisco asr_1002-x_r -
cisco asr_1004 -
cisco asr_1006 -
cisco asr_1006-x -
cisco asr_1009-x -
cisco asr_1013 -
cisco asr_1023 -
cisco asr_900 -
cisco asr_9000 -
cisco asr_9000v -
cisco asr_9000v v2
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_902 -
cisco asr_902u -
cisco asr_903 -
cisco asr_907 -
cisco catalyst_3650 -
cisco catalyst_3650-12x48fd-e -
cisco catalyst_3650-12x48fd-l -
cisco catalyst_3650-12x48fd-s -
cisco catalyst_3650-12x48uq -
cisco catalyst_3650-12x48uq-e -
cisco catalyst_3650-12x48uq-l -
cisco catalyst_3650-12x48uq-s -
cisco catalyst_3650-12x48ur -
cisco catalyst_3650-12x48ur-e -
cisco catalyst_3650-12x48ur-l -
cisco catalyst_3650-12x48ur-s -
cisco catalyst_3650-12x48uz -
cisco catalyst_3650-12x48uz-e -
cisco catalyst_3650-12x48uz-l -
cisco catalyst_3650-12x48uz-s -
cisco catalyst_3650-24pd -
cisco catalyst_3650-24pd-e -
cisco catalyst_3650-24pd-l -
cisco catalyst_3650-24pd-s -
cisco catalyst_3650-24pdm -
cisco catalyst_3650-24pdm-e -
cisco catalyst_3650-24pdm-l -
cisco catalyst_3650-24pdm-s -
cisco catalyst_3650-24ps-e -
cisco catalyst_3650-24ps-l -
cisco catalyst_3650-24ps-s -
cisco catalyst_3650-24td-e -
cisco catalyst_3650-24td-l -
cisco catalyst_3650-24td-s -
cisco catalyst_3650-24ts-e -
cisco catalyst_3650-24ts-l -
cisco catalyst_3650-24ts-s -
cisco catalyst_3650-48fd-e -
cisco catalyst_3650-48fd-l -
cisco catalyst_3650-48fd-s -
cisco catalyst_3650-48fq -
cisco catalyst_3650-48fq-e -
cisco catalyst_3650-48fq-l -
cisco catalyst_3650-48fq-s -
cisco catalyst_3650-48fqm -
cisco catalyst_3650-48fqm-e -
cisco catalyst_3650-48fqm-l -
cisco catalyst_3650-48fqm-s -
cisco catalyst_3650-48fs-e -
cisco catalyst_3650-48fs-l -
cisco catalyst_3650-48fs-s -
cisco catalyst_3650-48pd-e -
cisco catalyst_3650-48pd-l -
cisco catalyst_3650-48pd-s -
cisco catalyst_3650-48pq-e -
cisco catalyst_3650-48pq-l -
cisco catalyst_3650-48pq-s -
cisco catalyst_3650-48ps-e -
cisco catalyst_3650-48ps-l -
cisco catalyst_3650-48ps-s -
cisco catalyst_3650-48td-e -
cisco catalyst_3650-48td-l -
cisco catalyst_3650-48td-s -
cisco catalyst_3650-48tq-e -
cisco catalyst_3650-48tq-l -
cisco catalyst_3650-48tq-s -
cisco catalyst_3650-48ts-e -
cisco catalyst_3650-48ts-l -
cisco catalyst_3650-48ts-s -
cisco catalyst_3650-8x24pd-e -
cisco catalyst_3650-8x24pd-l -
cisco catalyst_3650-8x24pd-s -
cisco catalyst_3650-8x24uq -
cisco catalyst_3650-8x24uq-e -
cisco catalyst_3650-8x24uq-l -
cisco catalyst_3650-8x24uq-s -
cisco catalyst_3850 -
cisco catalyst_3850-12s-e -
cisco catalyst_3850-12s-s -
cisco catalyst_3850-12x48u -
cisco catalyst_3850-12xs-e -
cisco catalyst_3850-12xs-s -
cisco catalyst_3850-16xs-e -
cisco catalyst_3850-16xs-s -
cisco catalyst_3850-24p-e -
cisco catalyst_3850-24p-l -
cisco catalyst_3850-24p-s -
cisco catalyst_3850-24pw-s -
cisco catalyst_3850-24s-e -
cisco catalyst_3850-24s-s -
cisco catalyst_3850-24t-e -
cisco catalyst_3850-24t-l -
cisco catalyst_3850-24t-s -
cisco catalyst_3850-24u -
cisco catalyst_3850-24u-e -
cisco catalyst_3850-24u-l -
cisco catalyst_3850-24u-s -
cisco catalyst_3850-24xs -
cisco catalyst_3850-24xs-e -
cisco catalyst_3850-24xs-s -
cisco catalyst_3850-24xu -
cisco catalyst_3850-24xu-e -
cisco catalyst_3850-24xu-l -
cisco catalyst_3850-24xu-s -
cisco catalyst_3850-32xs-e -
cisco catalyst_3850-32xs-s -
cisco catalyst_3850-48f-e -
cisco catalyst_3850-48f-l -
cisco catalyst_3850-48f-s -
cisco catalyst_3850-48p-e -
cisco catalyst_3850-48p-l -
cisco catalyst_3850-48p-s -
cisco catalyst_3850-48pw-s -
cisco catalyst_3850-48t-e -
cisco catalyst_3850-48t-l -
cisco catalyst_3850-48t-s -
cisco catalyst_3850-48u -
cisco catalyst_3850-48u-e -
cisco catalyst_3850-48u-l -
cisco catalyst_3850-48u-s -
cisco catalyst_3850-48xs -
cisco catalyst_3850-48xs-e -
cisco catalyst_3850-48xs-f-e -
cisco catalyst_3850-48xs-f-s -
cisco catalyst_3850-48xs-s -
cisco catalyst_3850-nm-2-40g -
cisco catalyst_3850-nm-8-10g -
cisco catalyst_8200 -
cisco catalyst_8300-1n1s-4t2x -
cisco catalyst_8300-1n1s-6t -
cisco catalyst_8300-2n2s-4t2x -
cisco catalyst_8300-2n2s-6t -
cisco catalyst_8500-4qc -
cisco catalyst_8500l -
cisco catalyst_8510csr -
cisco catalyst_8510msr -
cisco catalyst_8540csr -
cisco catalyst_8540msr -
cisco catalyst_9200 -
cisco catalyst_9200cx -
cisco catalyst_9200l -
cisco catalyst_9300 -
cisco catalyst_9300-24p-a -
cisco catalyst_9300-24p-e -
cisco catalyst_9300-24s-a -
cisco catalyst_9300-24s-e -
cisco catalyst_9300-24t-a -
cisco catalyst_9300-24t-e -
cisco catalyst_9300-24u-a -
cisco catalyst_9300-24u-e -
cisco catalyst_9300-24ux-a -
cisco catalyst_9300-24ux-e -
cisco catalyst_9300-48p-a -
cisco catalyst_9300-48p-e -
cisco catalyst_9300-48s-a -
cisco catalyst_9300-48s-e -
cisco catalyst_9300-48t-a -
cisco catalyst_9300-48t-e -
cisco catalyst_9300-48u-a -
cisco catalyst_9300-48u-e -
cisco catalyst_9300-48un-a -
cisco catalyst_9300-48un-e -
cisco catalyst_9300-48uxm-a -
cisco catalyst_9300-48uxm-e -
cisco catalyst_9300l -
cisco catalyst_9300l-24p-4g-a -
cisco catalyst_9300l-24p-4g-e -
cisco catalyst_9300l-24p-4x-a -
cisco catalyst_9300l-24p-4x-e -
cisco catalyst_9300l-24t-4g-a -
cisco catalyst_9300l-24t-4g-e -
cisco catalyst_9300l-24t-4x-a -
cisco catalyst_9300l-24t-4x-e -
cisco catalyst_9300l-48p-4g-a -
cisco catalyst_9300l-48p-4g-e -
cisco catalyst_9300l-48p-4x-a -
cisco catalyst_9300l-48p-4x-e -
cisco catalyst_9300l-48t-4g-a -
cisco catalyst_9300l-48t-4g-e -
cisco catalyst_9300l-48t-4x-a -
cisco catalyst_9300l-48t-4x-e -
cisco catalyst_9300l_stack -
cisco catalyst_9300lm -
cisco catalyst_9300x -
cisco catalyst_9400 -
cisco catalyst_9400_supervisor_engine-1 -
cisco catalyst_9407r -
cisco catalyst_9410r -
cisco catalyst_9500 -
cisco catalyst_9500h -
cisco catalyst_9600 -
cisco catalyst_9600_supervisor_engine-1 -
cisco catalyst_9600x -
cisco catalyst_9800 -
cisco catalyst_9800-40 -
cisco catalyst_9800-40_wireless_controller -
cisco catalyst_9800-80 -
cisco catalyst_9800-80_wireless_controller -
cisco catalyst_9800-cl -
cisco catalyst_9800-l -
cisco catalyst_9800-l-c -
cisco catalyst_9800-l-f -
cisco catalyst_9800_embedded_wireless_controller -
cisco cbr8_converged_broadband_router -
cisco cg418-e -
cisco cg522-e -
cisco cloud_services_router_1000v -
cisco esr-6300-con-k9 -
cisco esr-6300-ncp-k9 -
cisco ess-3300-24t-con-a -
cisco ess-3300-24t-con-e -
cisco ess-3300-24t-ncp-a -
cisco ess-3300-24t-ncp-e -
cisco ess-3300-con-a -
cisco ess-3300-con-e -
cisco ess-3300-ncp-a -
cisco ess-3300-ncp-e -
cisco ess9300-10x-e -
cisco ie-3200-8p2s-e -
cisco ie-3200-8t2s-e -
cisco ie-3300-8p2s-a -
cisco ie-3300-8p2s-e -
cisco ie-3300-8t2s-a -
cisco ie-3300-8t2s-e -
cisco ie-3300-8t2x-a -
cisco ie-3300-8t2x-e -
cisco ie-3300-8u2x-a -
cisco ie-3300-8u2x-e -
cisco ie-3400-8p2s-a -
cisco ie-3400-8p2s-e -
cisco ie-3400-8t2s-a -
cisco ie-3400-8t2s-e -
cisco ie-9310-26s2c -
cisco ie-9320-26s2c -
cisco integrated_services_virtual_router -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C50642A-B123-4503-9EBB-32CDB67E44D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B646DA-3317-4285-9CB3-1D90B8F54266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AC204B-9376-4760-8EF7-58F6EC68C936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75846B12-CC4D-4277-B12D-2C2D0DF1C706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "289317DE-77AB-48AF-8CF2-00E9EB85F364",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC44F77D-C48E-46DA-B7B7-9D772D043B4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6445101B-54E3-4511-9D45-001CBE70203A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA4A0F4E-1330-456C-8C5E-C9F76BAF651F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "F181EF65-D795-4ABB-B464-40B24B29ECA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49A0CF5-EF87-4228-8B88-859A1E1AB7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2CC4146-D447-4E5A-8CBB-60664CDE05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF1150A5-B314-4798-BE10-25E6F979ADA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "44FC4B71-584F-444F-957C-99E045AA4140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "E25FBC5B-3FD8-461A-99DE-4120D62CA914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1608733-4D00-4169-AAA2-2ACB7DCE01E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "390781EE-6B38-4C25-9BBC-10D67F858678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "332C4752-27EA-43ED-A42D-9C0E250C2F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "A29D95A7-C9FB-424C-90E4-1D2F0FB27917",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C3345B-61DA-4565-80DC-7C0645E076D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "547BBEE2-E4C8-43C7-B0CB-A40DBF0457AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F29A49-1E28-4483-BE05-6409DFBF6FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0E70B2-E401-4F27-9033-5061BD8BA3D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D43506-BB40-4490-A3D0-D4B56D01F931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.74:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6F94E7F-2455-4C23-B055-3C759571D986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.80:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3FB946-FEC6-42F8-AFC3-40F581F7126B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6CF74B-A6AC-4081-BA20-AB1C7DCF8850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.85:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED3B3FD-B44F-464B-9B4E-2650A62EEF3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2806C4-C1C7-4B10-A015-C5C922A9526F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69289C72-01B5-4280-A382-665C1224C850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A774BF55-3B8C-4E0A-BE73-93189E8E1CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC46F5E6-5385-46A9-997B-ED543B71CE25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F083BA6-04C8-44DF-8E3E-77C550F31C89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C445E350-259B-41DB-BAFF-EB1B023C4648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "E65D4505-C562-41C1-8CFE-1ABE807D83FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3F91FE1-433C-4263-AA0C-1EB5166B07D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF4E6F0E-1729-4EFD-9B4B-76A39F1B7ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D1A5740-7C1A-45D7-8767-5C50E09F2268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA9D78E4-EFEB-4D2F-989C-CB976E1B5C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B8ADDF-2845-4F6D-8920-A4909150927C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "B422EED4-C9AA-411A-8203-270862FFFFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1F99D0-F529-44DE-BB26-2279688DFCCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "46CE7CFE-6DAB-47D5-87EB-9607BBD41E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAC0A7B7-2FE5-40ED-80F3-70F6CC2065F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B066DB88-FB86-467E-8AE2-3AC76B202082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A356E12-DFC8-45D3-A72B-133C72011A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "40955D09-9351-436D-A93A-266913CFE407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCDA8B7D-108E-4851-BDDD-E81C58131B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "975AA7EF-3BE1-4112-AAAE-80C678DF06FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDDC513A-8B98-4904-BC39-E178D6CABD86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A4E4A8-3FB8-4EAA-ADD8-D8A48269C7A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E00E1A95-4D81-4D8C-8E9F-02F9866DEC19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "968A5890-B604-4AF7-88FD-52512DE60A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3390375-1D75-4D28-AA2B-4D28FC006B2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "134FBA88-E8BF-4757-9ED5-449A03ED4FEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F83FA7-11A1-48D1-AAD9-80EB8330C576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2250FD43-E360-4BB9-8444-47C6014E77F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E18DBD-6477-4DEF-9A4F-884F0987C89C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F86296-B25B-4807-942F-C411B2B168A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A26F87-4A82-4BF1-9B69-3FDA62659237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "82B5E7C5-CE7E-45CF-9B02-D174F99D3379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A59FF9C-0A15-4F9F-A807-5F4B5FDD83F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0912860-7B6E-4AF9-8208-0F51A11B0CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "1136F1DA-65C0-4D46-87EE-63A5EA8BCC82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA9D4DA-1CC3-4F76-8AC2-936DF68608A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A05215-3700-4DF3-8CDF-25E40065B539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBE017C1-28CE-4219-9BC4-E7AC61A836E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB86586-4D1A-415D-9070-EAAFFFF670AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2443A527-3A65-4226-A643-B683072CB664",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA645994-0744-446B-96EA-21915AF3BEC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA1E87A4-A9EB-4BFC-9070-F32ABD32D33C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B63317-7612-4B7C-8AE8-F18AEFAF4560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF8BD7E-31C0-4F05-A092-64D9918ED5DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BBD9E97-0BC5-4120-8E03-1EE9D11E3359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D724096-92CD-457E-8CC5-B8099A8E3187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EA1792-85AC-4AD1-8213-A992F623D743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C7966B-2EB0-4970-B2D5-9F892F2D1C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C1D4AD-01C0-4591-9308-625FEF736D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE06D7A-8DF5-4C98-AEDB-CF0DC5DFF565",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9027F6-F91E-49D3-9328-C72E18625292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C4EBE8-60A7-4F71-959A-1127DAF2A262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484693F-1D88-44AA-B739-6E0B2C359A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "413E425D-9BD5-4A9B-9FE6-6190C488C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "753121F0-AE17-49FE-B5F3-71DFBD9A4634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "A583EEC5-7EA9-422E-8C1C-4C28CDBC65F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FDAA778-942A-433F-88E5-359490AA28CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC8A5AE-032F-49C7-B1D3-FA68351E9C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0F554EB-CCF5-4779-B199-B5F54DDEF79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2FD6008-65F5-4AA5-A824-674863D55F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "21908446-BEEC-4E62-AC98-A29CC1130C71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F24887-C173-4EEB-A299-104C1E3FA701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "646F1EBB-24EA-45B3-8437-071BE1040989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA92DBD-4500-4295-9E21-14E06E0FDC81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6D89F7-1EAF-4091-9FF1-A0B70F76B41D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C24AF6C-7C97-4C76-97B7-6CF98513D2C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4AD2276-DA52-4A03-A991-3C9B736FFBE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "10A10EF3-3BF1-413F-89C4-A157C70F8CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC6A1C-1080-4B70-A324-A7EF270270DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4C48DE3-1096-42D0-BA55-9B8F46F1C9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC25AD63-0715-476D-BC9E-66E99091BF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC2F017-C961-46C6-BB73-7B57367A48D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "553EF6FF-05DF-4B05-83D9-D7E4B45B5CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "028E165F-B8E3-4BC9-B235-B9CFD2D0E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36999788-BB3C-45C6-A4A3-28572AE3B579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFEE1329-0C49-4149-AA4A-64E76429F7E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "D45CD1F1-53F3-466A-B217-C68A57248A16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "020A76EE-85E4-4064-BFF3-10F6F2FD1244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B344394-1F5C-4272-B62F-372AA8C6FE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "272B4F25-F353-402F-A8C3-2CA59A7F091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB33B59A-8448-4DF1-9CC9-AE1AAB1DFA4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FDE7264-FC49-4E03-A540-28BD79BFFCD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D572BA-D27D-4CF2-A5A6-50A6FB03F681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1F5272-79BD-4847-83F7-B55D8D93172F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE6074A-133D-4553-A089-1F679B9D788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.74:*:*:*:*:*:*:*",
              "matchCriteriaId": "56F76A7D-8832-4873-8172-BD2FF68B79C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.80:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A1DD620-7DC3-464B-8BED-205ECF2B49EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "C219B2E1-8B1E-477C-9119-86C2D1575CDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.85:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0A50CAA-619B-4814-91A9-4D71110A6DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "959A700C-7F5B-4BB2-8DE7-313952301540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0C1682E-F944-4A15-AD8D-FB15848C025F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C3B3E6-ED15-4AAE-A02D-224E6A738C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C62CB3-06EB-4D7B-9C45-C920A30B3CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA9B25D-D9D7-470B-9B82-8FD818D4AAAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4F41B3-AF10-4E3B-AA94-22AF79D40D7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9F83CC-E66B-4FAB-A816-5F340E4D4A36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD19AC6E-4BF9-4644-B45A-09E73B31ED07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2CE675D-2530-43FD-AF4D-F7AF70B86132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9838B80F-503A-4E24-B59B-5C7D219D49FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF7E033-CF74-4F83-B857-0E0D04470C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "4589D214-DF24-4DBD-8778-F22A1118E2E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5159338-D8B3-449B-9BF2-7586B81BBD45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "540FC6EA-4C1B-47E1-8C9D-8CBC12625DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "60050A86-D4C3-4BDD-9106-33306BD8E953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55711FD3-EF2E-4247-883B-03A40FD97612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91495846-B9D1-4EBD-9AB3-3B93B85AC279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C17961-8069-4D62-ABC1-DCAB7329C3FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D742BF-6E32-4510-A484-EB478EE12132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED71E067-9788-4369-BD9B-DAC3AA1A26BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "344AAD16-48F8-470F-A292-1CA3D21A75D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6A591D-2AC6-4A28-B6CD-BD2A3F8D3C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC0A62-B604-4913-B52F-478FA03A5949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "934198F1-D461-4881-B8C7-8CCECB730FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E357084A-5E12-41E8-9944-1451A55A2D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D877E6-5623-41B0-BE45-4D8697DF1715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3917D9-E072-4474-B236-AE25875AA509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0561BA9E-415A-4D2A-95A2-0C4A706E19A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "52E4A054-1837-436E-A1BF-68FF5213EE91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2CC50D9-10AC-4098-8C09-E46A3BB2DB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "420D097B-8D7F-455A-8FFD-3D07722CB232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBBAE927-0B79-4EFA-BC6B-08134B03DAB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9CA5A8-6C58-44DA-8786-0A1784D73A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "42E47AFC-3BC4-4B8D-AC45-D71A0DB8937C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A81420A1-7B35-4C48-AF03-82F0ACDEC038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAC37E6-81AC-4B7C-9C8B-EE9AFB4EF36B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9D1E08-2203-4C5D-A6CA-1041312AAAC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "874B8CDA-1A5B-4F26-B7DF-34204FD481CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9C2D047-BE9B-4A8C-A34E-77D9F1E4EEA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0481146-DDE9-4B0A-907E-867CCCA79F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8D47A5-60F7-48F7-B8D1-BCE9E9976CFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "6362C627-390E-4183-B6D2-981E0EA1C89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49124883-9210-4876-AD9A-1D907EE2FFE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22A1C8D0-526A-4688-9699-5E1937A89180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D130D9-8913-489E-BAA4-B0B14250B8FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D17185-7BD2-43A3-951D-CC593D4E9017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C908AA-D9C0-4205-A551-7E9D9834E01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C9A8FE6-F25E-497D-A3EF-69FC6A5DC881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD4E146-6C60-4F37-A882-E1AA166A4E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "909E97F3-0F3C-42E1-94D9-C785594F78DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "38348775-81CD-4DD0-B3FE-3B5F9A3CACD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22038B43-6CE2-413A-8334-32BF9137E574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "15464E33-3166-4401-993D-FEB12DBF0CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BEAC68D-1A73-492B-A932-50048090A855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "82EB29B3-F12B-41DC-B573-3FFC0EB9D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "41F732E6-A003-4B38-9057-A962C7EDFC6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF57890-3CD7-41A3-A93A-4E3609CA1BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2183862-4E0A-4046-AA22-53B8CFFAE9C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C2BF2-D4F5-43FD-805C-B93D752ABAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AF5911-BFE9-414B-AD39-F1E2E06377C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "02C8586E-8BBE-45FA-80AA-5C1F2AC79BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4726A373-71E1-4E12-BEBB-62DF6293B45B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F02586-FB92-4A39-8141-A9BD55C52D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D66B0B2F-B191-47A2-917E-AC4616CC39AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A3E2E8-2E7E-469F-B396-902706C5863F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E247E151-E5C3-4A39-AA3F-BA77FBD743D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F35B92-5A4B-4194-A7F0-721E12F7A427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F58F94-4010-4B3F-BD37-5DB291BFC082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "756045B0-6A52-4B98-9EE3-455A71F39034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E02DCB5D-818B-498E-B077-6C73568EC7A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C65E767-7E10-45CE-B46D-32A512D37E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B33FEB-0DB6-4F2F-BCB8-67CB26C5F127",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "03700A91-CFC9-4038-AEC6-1D693F2577C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "929439FB-D5E7-4E13-979B-8F0E407E17B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C107667C-A223-4EA1-ABB0-45E0AC6E0A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "143F8F07-9B3B-4015-AC57-B17F007D92E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A963BCC1-C1EF-4294-AF84-6969807E9B60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52E31CF5-7241-4DC5-97F9-C2EFC9E44A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D20C10-2129-4AEE-87A1-05BD05690823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D84F31E-6830-4B79-BC20-584E622E3861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A45DA2B-089E-476D-B2B5-18337AA54B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CA21B4B-0D0D-4F43-AC83-D979EFCCCBAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D06B1D5-4CDE-406C-A667-1A2226B5229A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5859D3-D831-44BB-A72C-E2509054BB6B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:17.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "130B8DBD-7530-4A92-8044-39C097411EEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:cbr8_converged_broadband_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "141CA33C-7453-417F-8A16-A64CE97C9052",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "409A8E23-765E-4DDF-A1D6-957C069485F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDA8A7A-0E67-457D-B141-4A7123D88563",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9BE362-7510-49AA-8407-9DF16C2CE83F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "188F53F7-026B-439F-8230-7A86F88ED291",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A025E73-71FF-4021-A531-972597B20983",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "258F818D-A13B-487F-B885-BCD66CFD9A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96578BAC-0720-4662-9C15-10B085618ADB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B21C9C3-1B1F-4EAF-909B-D68A3975490A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D5D07D-81D0-4827-8AF9-4FA8E1C64D9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1424EF-E9F8-40AD-8B77-95A6EC220C2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE60F5EA-EE6A-45F2-8276-6859F1F976F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B5F733-8359-4A02-9AE6-379DCEF98B54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-9310-26s2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6118613-8BC0-413D-A4D1-D6C6138CA693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-9320-26s2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4487C0CE-3020-4D06-92D8-CEA97C4FAC4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position."
    }
  ],
  "id": "CVE-2023-20081",
  "lastModified": "2024-11-21T07:40:30.673",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-23T17:15:14.873",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Summary
A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "6437E689-A049-4D48-AB7A-49CA7EBDE8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:15.2\\(7\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63AD57E-BA66-45B6-AC6E-2BD92A19A036",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-16gt4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD991C01-E65C-481C-AAA3-E08A24254DB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-16t4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "268A46F5-DBB4-47BA-966E-F5A62DDF3C9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4gc4gp4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "600D74B4-4F39-4C44-BA6A-BBB54A2BD180",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4gs8gp4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99A6D521-867A-4153-9D44-9031DCEDE001",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4s8p4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E68FB8-A69F-44F3-85D1-615AB5C69ED7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4t4p4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03563067-37A6-40C7-AC54-23EC0A6E8447",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4tc4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24BD8251-608E-4107-9573-46D9B8F86943",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8gs4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83B7416-A5EF-49FA-85FC-88EBA723999B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8gt4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BE4D4D0-0637-4E34-8834-399155CD06E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8gt8gp4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D65414-A04C-46AF-837C-E3BA694CCF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8s4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6CD85B-88F3-484A-8D47-41E04CF34AF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8t4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08FDAAB5-0FF5-4313-A04F-7BC35061B553",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D43154B-EF43-42F8-93CF-7AF47685827D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:16.11.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AD6EF2F-3BEB-4103-A7D7-73F580C58EB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "409A8E23-765E-4DDF-A1D6-957C069485F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDA8A7A-0E67-457D-B141-4A7123D88563",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9BE362-7510-49AA-8407-9DF16C2CE83F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "188F53F7-026B-439F-8230-7A86F88ED291",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A025E73-71FF-4021-A531-972597B20983",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "258F818D-A13B-487F-B885-BCD66CFD9A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96578BAC-0720-4662-9C15-10B085618ADB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1424EF-E9F8-40AD-8B77-95A6EC220C2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE60F5EA-EE6A-45F2-8276-6859F1F976F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-14t2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FB643C1-EF42-440B-98B1-EAD1F2263BD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-16p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7DCD235-75AC-42A8-BFD8-A6D7C0F4FD7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-16t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1BD017-FFE6-449B-BCA2-3FF63DF0817B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-6t2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BFFD51-73C6-4A29-940D-92D1747BCB74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-8p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AAE6BB-F377-42A8-B837-52D8C037CB4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-8s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49447E5-A907-410D-9902-6791236C48E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-8t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2425A7-D37F-4B12-B2DD-96DD7ED09914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3400-8p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51880705-BE24-4849-8A61-A4D3A25592F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3400-8s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555C71B-3CCF-41A4-85F7-91408D1451FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3400-8t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E68CBE3F-7204-45F6-A1DB-6C7FE71575C9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad PROFINET de Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante adyacente no autenticado causar que un dispositivo afectado se bloquee y recargue, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el dispositivo.\u0026#xa0;La vulnerabilidad es debido a una l\u00f3gica de procesamiento insuficiente para los paquetes PROFINET dise\u00f1ados que son enviados hacia un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes PROFINET dise\u00f1ados hacia un dispositivo afectado para su procesamiento.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se bloquee y recargue, resultando en una condici\u00f3n DoS en el dispositivo."
    }
  ],
  "id": "CVE-2020-3409",
  "lastModified": "2024-11-21T05:30:58.503",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-24T18:15:18.353",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Summary
A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
Impacted products
Vendor Product Version
cisco ios_xe 15.2\(7\)e
cisco catalyst_3650-12x48uq -
cisco catalyst_3650-12x48ur -
cisco catalyst_3650-12x48uz -
cisco catalyst_3650-24pd -
cisco catalyst_3650-24pdm -
cisco catalyst_3650-48fqm -
cisco catalyst_3650-8x24uq -
cisco catalyst_3850-24xs -
cisco catalyst_3850-48xs -
cisco catalyst_3850-nm-2-40g -
cisco catalyst_3850-nm-8-10g -
cisco catalyst_c9200-24p -
cisco catalyst_c9200-24t -
cisco catalyst_c9200-48p -
cisco catalyst_c9200-48t -
cisco catalyst_c9200l-24p-4g -
cisco catalyst_c9200l-24p-4x -
cisco catalyst_c9200l-24pxg-2y -
cisco catalyst_c9200l-24pxg-4x -
cisco catalyst_c9200l-24t-4g -
cisco catalyst_c9200l-24t-4x -
cisco catalyst_c9200l-48p-4g -
cisco catalyst_c9200l-48p-4x -
cisco catalyst_c9200l-48pxg-2y -
cisco catalyst_c9200l-48pxg-4x -
cisco catalyst_c9200l-48t-4g -
cisco catalyst_c9200l-48t-4x -
cisco catalyst_c9300-24p -
cisco catalyst_c9300-24s -
cisco catalyst_c9300-24t -
cisco catalyst_c9300-24u -
cisco catalyst_c9300-24ux -
cisco catalyst_c9300-48p -
cisco catalyst_c9300-48s -
cisco catalyst_c9300-48t -
cisco catalyst_c9300-48u -
cisco catalyst_c9300-48un -
cisco catalyst_c9300-48uxm -
cisco catalyst_c9300l-24p-4g -
cisco catalyst_c9300l-24p-4x -
cisco catalyst_c9300l-24t-4g -
cisco catalyst_c9300l-24t-4x -
cisco catalyst_c9300l-48p-4g -
cisco catalyst_c9300l-48p-4x -
cisco catalyst_c9300l-48t-4g -
cisco catalyst_c9300l-48t-4x -
cisco catalyst_c9404r -
cisco catalyst_c9407r -
cisco catalyst_c9410r -
cisco catalyst_c9500-12q -
cisco catalyst_c9500-16x -
cisco catalyst_c9500-24q -
cisco catalyst_c9500-24y4c -
cisco catalyst_c9500-32c -
cisco catalyst_c9500-32qc -
cisco catalyst_c9500-40x -
cisco catalyst_c9500-48y4c -
cisco connected_grid_switch_2520 -
cisco ess_2020 -
cisco ess_3300 -
cisco ie-1000 -
cisco ie-2000u-16tc-g -
cisco ie-2000u-16tc-g-x -
cisco ie-2000u-16tc-gp -
cisco ie-2000u-4s-g -
cisco ie-2000u-4t-gs -
cisco ie-2000u-4ts-g -
cisco ie-2000u-8tc-g -
cisco ie-3000 -
cisco ie-3010-16s-8pc_industrial_ethernet_switch -
cisco ie-3010-24tc_industrial_ethernet_switch -
cisco ie-3200-8p2s-e -
cisco ie-3200-8t2s-e -
cisco ie-3300-8p2s-a -
cisco ie-3300-8p2s-e -
cisco ie-3300-8t2s-a -
cisco ie-3300-8t2s-e -
cisco ie-3300-8t2x-a -
cisco ie-3300-8t2x-e -
cisco ie-3300-8u2x-a -
cisco ie-3300-8u2x-e -
cisco ie-3400-8p2s-a -
cisco ie-3400-8p2s-e -
cisco ie-3400-8t2s-a -
cisco ie-3400-8t2s-e -
cisco ie-4000-16gt4g-e -
cisco ie-4000-16t4g-e -
cisco ie-4000-4gc4gp4g-e -
cisco ie-4000-4gs8gp4g-e -
cisco ie-4000-4s8p4g-e -
cisco ie-4000-4t4p4g-e -
cisco ie-4000-4tc4g-e -
cisco ie-4000-8gs4g-e -
cisco ie-4000-8gt4g-e -
cisco ie-4000-8gt8gp4g-e -
cisco ie-4000-8s4g-e -
cisco ie-4000-8t4g-e -
cisco ie-4010-16s12p_industrial_ethernet_switch -
cisco ie-4010-4s24p_industrial_ethernet_switch -
cisco ie-5000-12s12p-10g -
cisco ie-5000-16s12p -
cisco ie_2000-16ptc-g_industrial_ethernet_switch -
cisco ie_2000-16t67_industrial_ethernet_switch -
cisco ie_2000-16t67p_industrial_ethernet_switch -
cisco ie_2000-16tc-g-e_industrial_ethernet_switch -
cisco ie_2000-16tc-g-n_industrial_ethernet_switch -
cisco ie_2000-16tc-g-x_industrial_ethernet_switch -
cisco ie_2000-16tc-g_industrial_ethernet_switch -
cisco ie_2000-16tc_industrial_ethernet_switch -
cisco ie_2000-24t67_industrial_ethernet_switch -
cisco ie_2000-4s-ts-g_industrial_ethernet_switch -
cisco ie_2000-4t-g_industrial_ethernet_switch -
cisco ie_2000-4t_industrial_ethernet_switch -
cisco ie_2000-4ts-g_industrial_ethernet_switch -
cisco ie_2000-4ts_industrial_ethernet_switch -
cisco ie_2000-8t67_industrial_ethernet_switch -
cisco ie_2000-8t67p_industrial_ethernet_switch -
cisco ie_2000-8tc-g-e_industrial_ethernet_switch -
cisco ie_2000-8tc-g-n_industrial_ethernet_switch -
cisco ie_2000-8tc-g_industrial_ethernet_switch -
cisco iem-3300-14t2s -
cisco iem-3300-16p -
cisco iem-3300-16t -
cisco iem-3300-4mu-2 -
cisco iem-3300-6t2s -
cisco iem-3300-8p -
cisco iem-3300-8s -
cisco iem-3300-8t -
cisco iem-3400-8p -
cisco iem-3400-8s -
cisco iem-3400-8t -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:15.2\\(7\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63AD57E-BA66-45B6-AC6E-2BD92A19A036",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:connected_grid_switch_2520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CD18587-5E96-4368-B153-98276C03BE2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess_2020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFD77DA-ECD9-43DB-8405-BF3B04234CB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ess_3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B351A8-00DB-4FA6-9536-C3B8938C6D3D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1AE4AF5-111F-47EA-921F-B58C570B1AB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-16tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "798DF7E1-12C7-4C07-9E0A-F3F5F7B69115",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-16tc-g-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA9D5A00-6329-4629-851A-F2E204034B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-16tc-gp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E709DD-B051-4612-A295-F64D934D9DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-4s-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06CD752-06CA-4A41-93CF-A1CADD3DD5DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-4t-gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F732189-B2CE-4D79-9E0B-87E9F1295D01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-4ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7271B8BC-0A31-41AD-A6EE-5119D8CD706C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-2000u-8tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "309ACF28-4262-4AE4-96B5-85CD45D3F4C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C69ABC-43E5-4440-8D14-07C6531C77E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-16s-8pc_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0071F74-A0D3-45FE-8F58-F2F4D64AA0A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-24tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "095B70C4-0551-42BB-88B3-602DA9AE7C18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "409A8E23-765E-4DDF-A1D6-957C069485F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDA8A7A-0E67-457D-B141-4A7123D88563",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9BE362-7510-49AA-8407-9DF16C2CE83F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "188F53F7-026B-439F-8230-7A86F88ED291",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A025E73-71FF-4021-A531-972597B20983",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "258F818D-A13B-487F-B885-BCD66CFD9A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96578BAC-0720-4662-9C15-10B085618ADB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B21C9C3-1B1F-4EAF-909B-D68A3975490A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D5D07D-81D0-4827-8AF9-4FA8E1C64D9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1424EF-E9F8-40AD-8B77-95A6EC220C2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE60F5EA-EE6A-45F2-8276-6859F1F976F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B5F733-8359-4A02-9AE6-379DCEF98B54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-16gt4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD991C01-E65C-481C-AAA3-E08A24254DB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-16t4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "268A46F5-DBB4-47BA-966E-F5A62DDF3C9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4gc4gp4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "600D74B4-4F39-4C44-BA6A-BBB54A2BD180",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4gs8gp4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99A6D521-867A-4153-9D44-9031DCEDE001",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4s8p4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E68FB8-A69F-44F3-85D1-615AB5C69ED7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4t4p4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03563067-37A6-40C7-AC54-23EC0A6E8447",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-4tc4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24BD8251-608E-4107-9573-46D9B8F86943",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8gs4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83B7416-A5EF-49FA-85FC-88EBA723999B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8gt4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BE4D4D0-0637-4E34-8834-399155CD06E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8gt8gp4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D65414-A04C-46AF-837C-E3BA694CCF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8s4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6CD85B-88F3-484A-8D47-41E04CF34AF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4000-8t4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08FDAAB5-0FF5-4313-A04F-7BC35061B553",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4010-16s12p_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A359421-6CD3-43E0-94FC-20C76756C7EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-4010-4s24p_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F9DF32-3E0B-47FA-912A-FCE948BA768E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-5000-12s12p-10g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AAE3C21-1147-4C12-8B76-CEFC118996DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-5000-16s12p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E30FA-D61A-4047-A8EC-7EA2F5DF1007",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16ptc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F63F4C5-7784-4B83-B454-E9731210920B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A89AEB2-8690-4389-A896-10430A690243",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D464787-DC79-474F-84CA-2B4AD209C21F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFC9C43-2BAE-4F4E-B084-F9FB54EEF6D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EAC97A-E3FC-490F-9D02-8CA8FA87D6DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-x_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0F4029-9E79-4ADE-A851-72F18635A492",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C224EE6-1436-4F11-94A8-4CC96A5001F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A4E545-9F74-40CC-8212-11798AF8D611",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-24t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D817838-BDA5-4ED8-8EC9-6C5F4C3C9C5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4s-ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "842352DA-0E9B-4520-9B32-C766BEA7BF9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66521F18-9C3D-4323-AFC1-5A4ABC476084",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E62F6C8-1B96-4093-8E54-05B0086842A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5D3398-D9AE-4447-8D21-03853B41594E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27364811-6885-49B9-ADE7-55CD69105EC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F72F96-3272-432C-A8B8-781C95D65A5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "036F4AFB-CBAA-4155-AC79-B2DC38E37613",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9725FF2E-25DB-42EB-B504-B169392D6C31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "683C46D6-6DBD-4C99-A577-4CE624DEDD8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA132B36-55CB-492A-8B85-715201E7712F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-14t2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FB643C1-EF42-440B-98B1-EAD1F2263BD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-16p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7DCD235-75AC-42A8-BFD8-A6D7C0F4FD7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-16t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1BD017-FFE6-449B-BCA2-3FF63DF0817B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-4mu-2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C94B91-10F9-4DE0-AC24-FE74BE429BAE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-6t2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BFFD51-73C6-4A29-940D-92D1747BCB74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-8p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AAE6BB-F377-42A8-B837-52D8C037CB4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-8s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49447E5-A907-410D-9902-6791236C48E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3300-8t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2425A7-D37F-4B12-B2DD-96DD7ED09914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3400-8p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51880705-BE24-4849-8A61-A4D3A25592F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3400-8s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555C71B-3CCF-41A4-85F7-91408D1451FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:iem-3400-8t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E68CBE3F-7204-45F6-A1DB-6C7FE71575C9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el manejador PROFINET para los mensajes Link Layer Discovery Protocol (LLDP) de Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante adyacente no autenticado causar un bloqueo en un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los mensajes LLDP en el manejador de mensajes PROFINET LLDP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un mensaje LLDP malicioso hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se recargue."
    }
  ],
  "id": "CVE-2020-3512",
  "lastModified": "2024-11-21T05:31:13.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-24T18:15:21.323",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-388"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2020-3409
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:55
Summary
A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.309Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3409",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:08.427597Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:55:30.656Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T18:01:55",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-profinet-J9QMCHPB",
        "defect": [
          [
            "CSCvr83393",
            "CSCvs48147"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3409",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-profinet-J9QMCHPB",
          "defect": [
            [
              "CSCvr83393",
              "CSCvs48147"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3409",
    "datePublished": "2020-09-24T18:01:55.301281Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:55:30.656Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3512
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Summary
A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.412Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3512",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:23:36.491679Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:00:50.458Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-388",
              "description": "CWE-388",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:35",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-profinet-dos-65qYG3W5",
        "defect": [
          [
            "CSCvr54115"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3512",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the PROFINET handler for Link Layer Discovery Protocol (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a crash on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of LLDP messages in the PROFINET LLDP message handler. An attacker could exploit this vulnerability by sending a malicious LLDP message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-388"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-profinet-dos-65qYG3W5",
          "defect": [
            [
              "CSCvr54115"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3512",
    "datePublished": "2020-09-24T17:51:35.464835Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:00:50.458Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20081
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Summary
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.826Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230322 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20081",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:36:06.950252Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:02:26.498Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230322 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv",
        "defect": [
          [
            "CSCwa34291",
            "CSCwa34310"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20081",
    "datePublished": "2023-03-23T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:02:26.498Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}