CVE-2019-15268
Vulnerability from cvelistv5
Published
2019-10-16 18:36
Modified
2024-09-17 02:06
Summary
Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:42:03.631Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20191016 Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Management Center",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-10-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-16T18:36:42",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20191016 Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20191016-firepwr-xss",
        "defect": [
          [
            "CSCvq53902",
            "CSCvq53915"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-10-16T16:00:00-0700",
          "ID": "CVE-2019-15268",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Management Center",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20191016 Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20191016-firepwr-xss",
          "defect": [
            [
              "CSCvq53902",
              "CSCvq53915"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-15268",
    "datePublished": "2019-10-16T18:36:42.198539Z",
    "dateReserved": "2019-08-20T00:00:00",
    "dateUpdated": "2024-09-17T02:06:09.273Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-15268\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-10-16T19:15:14.347\",\"lastModified\":\"2019-10-22T16:26:30.800\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en la interfaz de administraci\u00f3n basada en web de Cisco Firepower Management Center (FMC), podr\u00edan permitir a un atacante remoto autenticado conducir un ataque de tipo cross-site scripting (XSS) contra un usuario de la interfaz de administraci\u00f3n basada en web. Estas vulnerabilidades son debido a una comprobaci\u00f3n insuficiente de la entrada suministrada por el usuario mediante la interfaz de administraci\u00f3n basada en web. Un atacante podr\u00eda explotar estas vulnerabilidades persuadiendo a un usuario de la interfaz para que haga clic en un enlace dise\u00f1ado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo de script arbitrario en el contexto de la interfaz o acceder a informaci\u00f3n confidencial basada en navegador.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_2600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D158D934-FE4D-4BB1-B674-30666F04D510\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4C64DA6-67CC-4901-8EF8-282D84555BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06308669-7D6F-4A0A-8691-3A7853B89BA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFAFDDF3-F1A8-4D49-8BF8-DB338B7BFA8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C164E603-8E87-4783-90C9-0A363B860514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F432182E-9019-4D10-9F54-2060267E0BEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"497E5799-968E-438E-ADE9-205E947A33A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C159BC8-9960-4429-BDCE-31F96C6845B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D2F5DC8-7C97-40B7-8B3A-8B3B34FBCEC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E0FDFB-3745-4848-88AE-9FFDC1AFE60A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C25D445-CFBA-489E-8473-3A3B6AF11D2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B3DCD8-F5B7-4EDD-9BD8-64BE9072F1C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CFB0F77-2A56-439D-87AC-18ED59413F4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7110_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9881608D-5882-42EB-A6B9-BA37AF6308B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE587C-7C60-4352-8925-7010D4C64DB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF8F49B-2AD9-4B05-BF37-F34E2B29430B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C1449A5-391A-44F7-828C-07A892979BCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBC8CB8-22C5-40CB-B526-AF5276FA22E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7115:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D30DB8A4-83D5-4DA4-8F78-0A7109406E61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7115_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D47CF49F-CC68-4588-8EAB-5F509F6E039F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F225CE-F15D-456E-9963-CC459BEA50AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAA47EC5-B53A-4A50-BD29-A97CA9EE2AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DB1EC8B-32BF-4BE0-A743-E2FB11B66A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76B50340-88C5-4286-8A81-5FAC7186312D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_virtual_appliance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B4F454C-D675-426F-961F-3A85BBF4AD4A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4E4B501-5784-4818-8DD2-79087B5FD02D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FDB8149-06E3-4689-8292-2B20E0448C16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF8644B8-9F3A-4FF7-8ED7-D001335211FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"274CDA68-1507-4328-A64E-9A1D35A23B18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86D052F5-7C8C-4012-A820-0182DA058585\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A389E5A4-0994-4F75-A264-18371D726ACA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A847AACC-CF3F-4A5B-8774-4E79358BC034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39ABFD56-2C46-4726-92EB-62C158E8FC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56FEF5C9-7C9C-4687-A3F5-2885DC17864A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962A592C-E1CD-43EC-8128-885820A2A3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0114A51-3631-457D-943A-26486E2D180B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C4E004-BCBA-4C2A-BBC7-8C6F9E54CC15\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"661A536A-5E5F-4497-A99B-2DF4E74EF20A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B10C5B3-6689-4CC6-9C07-57970ACD1B7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D44900A1-5A38-48F6-A4D6-398671C2EB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB6FE3D-C668-42C1-ACCB-48A070D13F89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E501CB-0AF6-40F3-82A9-C60205222054\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firesight_management_center_3500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B96B6255-BEE7-4AF7-BC82-74CDCBE2BEA1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_3500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C402DEB-B3E8-4101-922C-24E47D5CCF34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E9C8B56-134D-4F34-95EF-4A119A1E92A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5557C5-59AE-418A-BC3C-A1B96AAC51F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B812A7C-12A8-463A-B7FE-953059858B87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63B354D1-B0C9-4DE9-BF9D-645038A30070\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7125_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29FCDCEF-6C7F-4730-90EB-D050D43022F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CB20C00-E6BA-4679-B1D1-5CFC3EAD01E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351768E4-FF6F-43A1-9734-B4CC2CEDC4F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FF69F3-F694-45C6-ABAD-AEDD038AA854\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4C4A03D-E342-4CC0-90DB-214708A6521A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7125:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FBD966A-B931-475A-924C-C1557B6CE7DB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3FA6EFE-519D-4F4B-AC0D-2B30835A2791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED5A779-0EC9-4F72-8800-51AAD92F58C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"265B9DA9-9B03-446C-968F-938314AE5E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4B24811-C24A-400D-BAC5-4A12BA98C21A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3512B69-502C-42FA-9A25-9C0E4DBBDE4D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_4000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A9FD1A9-1BB3-4FFB-AB75-5BF8AF61FF1D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8290_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A5B34A4-0488-4A07-8597-965AA22BF143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB48007-9D6D-4716-BBEF-B8E87220999F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53DFF764-B866-48AC-9D33-206D263C5CFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614430E7-07AD-4982-B80A-ECF8FB942FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA0B306F-C37C-4237-AE5F-44DD1EAA7E6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8290:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78A7356-59B9-4A8D-BBDB-6A70DDA5A183\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_1500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192E9283-3AF0-4920-BD79-166DFF254AAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E648B6F7-C419-4571-89BC-8EA84188A938\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89FB645E-D23D-4860-9DDF-5C891F49BB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01CC780F-AC50-421B-A789-3913B669D330\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D29DD0D6-42F1-4BE4-B224-0799DEB9A779\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firesight_management_center_1500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"756594F4-D397-425F-ACA3-2E130729B736\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_750_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45430488-9E0E-4BA2-8469-2EC714683A50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"229B5461-A53A-4B98-90FB-31F712E9D6A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79D5687D-3591-4593-B38A-35D0F2A5F289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01193955-8BF5-41BB-A882-BDCCC5996D0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3958D5B-00FB-4758-9BE2-BDF1E3E245CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firesight_management_center_750:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DE96D31-BB8C-46F0-98F2-903F794C19D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7120_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3966AB9-5ABF-4A7B-A26B-90A7D05E67E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F5E5298-C1BB-450B-B528-531BC9DC3DA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD9EE632-E0B7-4992-ABAA-67DACE8117A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C97CF976-C065-4F00-9457-C763B1329FC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE29DEB7-B68D-4107-8FFC-2A9F3BD62B50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"483066C8-ED60-456D-B2BE-110524DDE1AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663D596C-6482-41C7-868F-32DC565E0324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04143EB3-1219-4AA6-BEBC-C67E3057FE5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89826886-4E12-4AB3-B573-6A6DE55F1B5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23428C6C-C1D0-495B-B684-332F4F1FCB33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E5EB4C-FE47-4E90-BF6F-97EE1A270EA8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBED4712-39D6-4DFD-B8A5-AF20027DD97E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8370_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF289F3-4B49-48D3-950F-22F0D83135D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9627CB94-72D7-49B9-AFEB-FDE8BA77BF31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E13D0532-8241-48E0-85B5-10DA232EEC8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A17CADB1-62C6-4D1A-98A9-5F525A39AFF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9DDCB4-BF17-4976-A59C-17A5F2A1D6A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8370:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A1A5F5A-51F7-4F5D-8901-FA0200602F77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9ED30B7-1215-4818-A630-B8BE7257F65C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3F38C4E-6A06-4557-BD1D-57B166D3D3D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4EC750-C354-497D-B13D-F9EB89A86725\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8132B0A-B0BE-46C2-B49D-20A60B19D354\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE9A0FEE-DAC9-4D8E-934E-3B0D5763907B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_1600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E28590D-A09E-4EEC-B54F-80D7CBE21C0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7020_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867E4AE8-EBC1-4190-825D-D005AA04EBC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76DDE62F-CD56-4061-9BEC-7439E71F2F17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"211CFA56-66A2-41EF-BA3B-5A571EE725E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367A4D03-7BC1-424E-ADFF-7E15574FE9B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32961007-7D00-4AEC-BD93-6CAD50DF0883\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF7D9A02-6ED1-4118-9950-8D5537B1DDCA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_8150_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C75D74B-5449-4155-9FD8-64FCFF82B441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_8150_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12CD87A6-4B90-42F8-BC58-966DBF78A81E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_8150_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B80F5F83-FB44-43CA-8C26-0A2246CDA8F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_8150_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE3491BD-BF35-424D-8315-414DC7759527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_8150_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60BD879A-4B84-47BC-B7EC-9F9A7F01F62F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:amp_8150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B6B5352-91B4-4568-A43D-48A534904AAE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8130_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97E0CB80-A487-490D-834F-093ED8E7B387\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3A26A55-B676-4E6D-B5CC-2630E0EA9E3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4786EA9-9E06-4D31-B823-0CACC24F0C9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEC48217-BD15-4A60-91D7-754B935C938E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5782A7AA-C3A6-4A36-9505-92A259E2A2BE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8130:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA4BA4BB-C7AA-4D60-BCCF-733988E954D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AA2CEE9-5BE0-4A54-B788-E0AAB76C1027\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C64446C-CE03-4C60-B477-B2D2206F3303\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B34F90D8-6918-41D0-AD61-698EF5EC2954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22C45A52-20BF-4B95-8E89-54918313E7E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8996040-6A60-4A46-AA4E-C3ED35D62033\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ngips_virtual_appliance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34B16156-73F5-4172-ABB1-8BA2F950ABE9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8390_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D23F9B-E314-47C6-BA1B-AEAA6232D028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704C8F4E-1C87-4CAE-B04E-607E7580B7FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0D0940-7EBA-4EAA-91FD-B8AAAD29949E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC6A2B4A-D342-4BA4-BD96-B08479038013\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"020091DE-F2FA-497E-ACCB-6FEF9A40AEBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8390:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AE0775-6C5E-4360-977C-57D9DDD4C9B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8270_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA6240B2-C15C-484A-980D-6A5E174B45A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D4CC79E-E1F0-4FBB-A118-4DCDF767BC57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"238C18F6-1C28-44CF-B2E7-256025632E0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44F1FDDD-0034-476F-9705-B3D066D828BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A997BB50-6FB9-45C2-8F6B-47190212D22F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B22719-10C9-4FF4-A330-68F0F870FD4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AAB759E-3512-4589-8BD8-CA7FBA5B3C9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA1DB84D-E13C-4BA0-B653-0DFAB47D43AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC3D1443-4CE6-40AD-ABC5-B874891B4E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93ADA9A4-73B4-4DB1-87EB-F37CCC0E6DAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD664B0A-BE32-441D-8228-A6F959BBC0C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_4500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05426855-230D-45AA-BD24-DEBBB924C43E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8250_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D82A98-588A-4C4E-B1DB-987FF08807D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C42EEFD9-5EAD-44DA-8262-843805EF5A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4373F5B7-DDF6-46C7-A5C2-8DB8B816E0B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66EB562E-CBCE-4B9F-A06E-FD8AD3AF55B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0241D00B-DB0A-4E0F-8D2F-B2DCEDC5B2E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8250:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"149B56F8-C51B-4215-A649-9408FD27413D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18FA050B-E513-4C7F-9602-63772226928C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9147AC07-5080-4C7A-B88C-91EE22E1CEEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6820CBBD-D02E-458B-83E2-13CC99F308D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91F16C26-903B-4E9B-9CC6-459D45513506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3939D70E-21B1-43A5-93C6-081123025B27\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECF6B1F6-5F19-4DB6-9371-CE8F2696CB2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E56041DA-4026-4DBC-90FF-E15BF2CF8844\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F546C797-CAAA-40FE-A658-AB07768428DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E92C1393-89D7-4BCA-9BE3-34F8D272AD1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3B5C87B-9EEC-4FC2-B430-6529A990ADCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493A75B3-489E-455E-87FA-FE2690C0B655\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_management_center_2500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36B8162-AF24-4538-B81E-6FB95AC221C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8120_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF61BEA-3E68-4B98-92C0-463DDBA70941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7818992A-BC24-42F2-A13C-AF8E0C586FD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92724295-072F-4A98-9A65-4AFE2A6EE473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4628A45C-40AC-44EF-9329-2D3EC82BDC0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"738ECCC7-9D9C-4AC9-86B2-BFF17DACC106\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52DD84FD-BC19-4E94-BBDC-176A38CA95B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_7150_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F291D0-EBC1-48DB-9B34-DF027064D7BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_7150_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1332BEE-E27E-4F6F-A1BB-273EF877B2D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_7150_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B237657C-6F1C-46E6-97CE-CD9549C28F30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_7150_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69ABEBD8-322D-4582-817D-778B91A8E44A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:amp_7150_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90497A42-243E-4056-A390-CB3D7824B433\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:amp_7150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F299F4A-CA8C-46EA-A86F-CA52C182DAE6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8350_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF13BD0F-3BD2-45E5-8147-DE52A27582CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5E4309-3730-4B37-B33F-4A7008250E1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0B2D0C0-E1B5-456D-8B83-324661ACA931\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CC96C4A-6149-4452-AC4F-A33F375DC14C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CEB718B-64BA-4FB9-9371-59765DA11C08\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FC1382-F102-4946-A5E5-467D40953637\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8140_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3926472-2AA9-4A24-9E3C-0553C2FA0408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5A8FD8E-2230-4BF3-A357-77000349A028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB883EB-6AFF-4F41-A092-EF1AACD4605E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B470E99-1597-4B4D-8150-D0100F28C9F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98F7CA4-FEC1-464B-B86A-90A64641D75D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8140:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B47B208A-6219-4037-8D9E-1B49C0E70BA7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7050_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0397B1B0-CAFC-433E-AA92-39F70DA49563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E4F7D03-A698-46F1-8386-D4DDE9677CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0E4D3E-6F4F-4DF5-B910-115ECC9CA2F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9D582D-30A3-421A-999A-D48BF1BD3CA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAF8FBB6-C045-4E99-9DBD-B30AF9D25406\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_7050:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52AA3762-FFDD-4376-8D79-B393CBFAE23A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8260_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3400D0D-29A0-4FB8-9834-7F69BCB51E29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B2DA21A-DCB1-42E1-BBC3-B37D4AF369F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E90CAA74-2C98-4CF5-8897-A4B99526D680\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA6CED6-90AA-410F-B001-0D816226B12C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A70452EB-F072-4DFF-B2C5-14AA1EB52488\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB97E4A5-2373-49F3-8A8B-005BAC9BEC32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8360_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E221489F-148E-478E-9664-6F9246888063\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D4C6A40-256B-45BB-9F77-31F868C5A6A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEA46250-2E2B-44C5-81BD-B71BFC59BC65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFB5C0C8-0433-4B6B-B149-A2F3C1D3D8C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2617CE09-4275-459B-80C9-D8BBB75FB7EF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_appliance_8360:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F58D55B-E671-44E4-841F-72F95D20C4A7\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.