CVE-2024-20353
Vulnerability from cvelistv5
Published
2024-04-24 18:15
Modified
2024-06-04 17:40
Summary
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
Impacted product(s).
VendorProduct
CiscoCisco Adaptive Security Appliance (ASA) Software
CiscoCisco Firepower Threat Defense Software
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2024-04-24

Due date: 2024-05-01

Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Used in ransomware: Unknown

Notes: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.8.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.12.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.12.4.65",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.14.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "9.14.4.23",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.15.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.16.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.16.4.55",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.17.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.17.1.33",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.18.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.18.4.8",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.19.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.19.1.27",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.20.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.20.2",
                "status": "affected",
                "version": "9.20.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.6.7.1",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.4.0.17",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.0.6",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.2.4.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.3.1.1",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.4.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20353",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-29T20:02:41.285934Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-04-24",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-20353"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:15.708Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Cisco has confirmed that this vulnerability has been exploited. Cisco strongly recommends that customers upgrade to fixed software to resolve this vulnerability. Customers are also strongly encouraged to monitor system logs for indicators of undocumented configuration changes, unscheduled reboots, and any anomalous credential activity."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T18:15:57.646Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-websrvs-dos-X8gNucD2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-websrvs-dos-X8gNucD2",
        "defects": [
          "CSCwj10955"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20353",
    "datePublished": "2024-04-24T18:15:57.646Z",
    "dateReserved": "2023-11-08T15:08:07.647Z",
    "dateUpdated": "2024-06-04T17:40:15.708Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2024-20353",
      "dateAdded": "2024-04-24",
      "dueDate": "2024-05-01",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2",
      "product": "Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)",
      "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
      "shortDescription": "Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain an infinite loop vulnerability that can lead to remote denial of service condition.",
      "vendorProject": "Cisco",
      "vulnerabilityName": "Cisco ASA and FTD Denial of Service Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20353\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-04-24T19:15:46.723\",\"lastModified\":\"2024-04-26T15:22:27.803\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2024-04-24\",\"cisaActionDue\":\"2024-05-01\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Cisco ASA and FTD Denial of Service Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\\r\\n\\r This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en los servidores web de administraci\u00f3n y VPN para el software Cisco Adaptive Security Appliance (ASA) y el software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado provoque que el dispositivo se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a una comprobaci\u00f3n de errores incompleta al analizar un encabezado HTTP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP dise\u00f1ada a un servidor web espec\u00edfico en un dispositivo. Un exploit exitoso podr\u00eda permitir al atacante provocar una condici\u00f3n DoS cuando el dispositivo se recarga.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-835\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-835\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D482F818-0A8E-49D7-8E3E-0958019FA629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E7BFB57-BC02-4930-A02F-83583E6A0FC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"026F1960-C879-4611-A60A-96311B63CCA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAF8B33E-0C95-467D-A865-0A234E69D0CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF144F5-D933-4DE4-818C-001BD9E3958A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00112ED3-FE7B-425B-9A28-1E5F2BC8BB01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD491D5-FAAB-493F-91A6-D2F3B5F5970E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1519F49D-588F-4B70-B38F-EF4F3E13FEAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15354443-5EB7-4712-B2DE-61DB33830759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"248D6B44-E134-4DEC-A947-636824E3FDFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0820A79C-F3EF-407F-9AC7-DCAB4CD39C89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3E8805-85D2-4345-8076-039513209A31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14BB907B-D75A-4F5E-B20D-5457A71A70EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F118B803-4C55-436A-A136-0C1FEA49858F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A272121-408E-45F6-A2A1-0BA6EBC060A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3910211-D4DB-4CA7-BBEA-DD8246FF10ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C260BF30-7A33-4C70-9509-404856C93666\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF894850-39EC-4B57-BBFF-F1AB4F8389A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1FAFCF9-0ABE-483E-9604-329762BB7870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83DB4278-3126-4765-97C4-6C0A8C78DA78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"174E631B-6099-47DE-8790-BBF4B7FDB8CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE3538B-F612-4105-BFDE-A4B594482DCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3143B0FF-C855-485E-A908-E48974B1643C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DD9992-6D98-4E03-9599-ECF38A186FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24DCEAE6-355B-40AE-A7C8-AF744FCA8A86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2097E81E-B422-4B93-AF09-F300A0E8AF71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454DEA31-A607-4054-82D3-24A4FEB7358F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57F0B213-8187-4465-84F1-FB8D92B36020\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E540771E-BA0B-42D1-8251-B576B0F142C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEC2A833-BECF-4000-A592-6113A84C2D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"077F1416-924A-4D25-9CEE-3BD66A96A019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CD5619-E534-4F40-998D-39DC19FA0451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D0EB11-14B1-44B3-8D46-B9DD872F772C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA399CF-12DB-42E0-A66F-14508B52A453\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B5A7608-E737-420E-9B5E-836600DAC701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7EB6801-336D-4F41-ADE7-1C58C63C3F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8413DA41-02A5-4269-8C88-9DD5076AF91B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA00285F-6914-4749-8A47-FC4EDAFFF3C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA4D367-32B9-4F54-8352-A959F61A1FDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2259FF9E-0C8B-440F-B1AC-51BDE3F60E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C522B55-904D-4C08-B73E-1457D877C0AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4483056A-FBF3-4E00-81EB-1E97334EF240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48677330-06AB-4C7F-B2AD-F7E465A9632A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEA80D2-5DB8-4334-9A88-7DDE395832C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1C38A5-1028-4AD3-8CC7-A00091091E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"848147B2-C49A-43F6-9069-FC8885BDFDA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6FEF0DA-741E-4361-8143-068EB47D6520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F002FD55-F881-450E-BC1B-8073E188F47E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA940C4F-13BB-465F-BB8D-CBD0109BF012\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0434F5-9A50-4B57-9C5B-E09415D098C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE727035-06CB-4E37-A9D2-96BD54502120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE52B81-2CF8-48E5-A7BA-A163A25A669B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8E8D7C9-5272-40E6-869B-B33959F9F0CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE8D5D71-5C85-4644-8A84-F073549ADB50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0790DDC2-7BA0-42DC-A157-754C0CBBE178\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882394EA-70C8-4D86-9AEF-5D273D8E518C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"855AD3CC-F404-48C5-80D2-7F2765D16D72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26B6BF72-9124-4213-B3C0-BD31B46E8C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"149C3872-8DA9-48DD-ADD0-2E84C1A76A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E23ACB0-DF8B-4672-A819-4DCD3104CE4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4723B88-62BA-40E6-AA89-BAC02D6A036F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C698819-3C8E-4A16-8F52-42FF1E54C076\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D3CE74E-59E7-448A-8417-18F97C05C798\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0986C171-0E75-4F6F-A9BD-276830104E5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66A2777A-7831-4324-AEB2-5D93B5F6C04B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37045680-9189-4B7F-A4F7-4E682FE20A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6C9F37B-CF3C-4861-A969-C7CF4946274A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB938E58-4963-4A31-8836-88E958592B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E317897-EE97-44F3-96BB-E54228D72A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EF7FAB2-158D-4C48-9246-E7AD3BF1D801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"056D43AE-ECDB-40D2-A196-18DDCD02629E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E555F3-3580-4D71-8D8D-92FE72763D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93013503-8B9A-4160-AF7E-277958FA6E9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3B009FD-0F2B-4511-8EDF-C3E670623F89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52579D8D-E855-42B3-B406-32DD1C39F721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E44FC6-12A2-4F76-A095-28F3804B619F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42917E5E-E362-4B40-B2B2-3C77BA35641C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F98B1683-914F-43D3-AE1C-311D3A90BE8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8D24656-CAB1-4A98-A440-482927FEDD16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E504557C-DA5D-4D0F-A813-4CE7D5109F15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D2A067-C717-4921-BBF5-3EFBE02736EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36DDEC5B-4BEA-499C-9F34-BB3D39B7A963\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4E44C37-0F6F-440B-BA26-FB6D0B179E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEE0050-34DC-49CB-B859-8ED500FD79A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D83C3A-ED0B-42D5-A08A-97D27E189875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A649E319-D408-4AA2-8293-C9E37AF14BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4187EFE-4D7E-4493-A6E0-24C98256CF79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6730194F-5069-40AB-AE66-871D3992560C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E257F98-D1A0-4D28-9504-1749CC090D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FF1A5FC-73BE-4218-86D9-2E81FA64EABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"589E46F3-8038-4B87-8C40-55C6268B82F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F3B73F6-139E-42DC-B895-DDD17B5A1138\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E4FD5E3-7E82-4294-8B05-D2045D857029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E998A4A-5346-4CFA-A617-FD1106C6B7A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91265549-A16E-4A00-A031-4F1EB8D6881C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE6D033-7B8B-4F61-B653-0C0EF13466EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14441650-DAD5-4959-83DF-4D6F3D6A05FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B21ABC9-A64B-43E4-8951-1E6C0F427DBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48EC041-322F-422D-B95B-0FC07BDA2B6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE0D50C0-DADB-4747-8649-8A5257111FE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE2699F-353F-44CB-A778-981783DDC31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D8E50BD-1FBD-483B-9C27-70E95C732E55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F46E5E4F-787C-4C05-B1E7-C39BB9125D16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A29312-38E7-456B-94DD-4D7329691114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F7BB31-C733-4C32-BF0F-33B5AF020156\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC313568-33A6-435B-98FF-8A7091D9C451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F85710A-28CE-4913-8523-356461908FBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6069950-016B-419A-B754-D58956CB6D14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2F3FEC-624F-47C5-B056-836861BB038A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0B9B73-A9E6-4924-9EAE-B57E534938FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"012812C4-EFF8-465F-A771-134BEB617CC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E06141A9-8C37-445A-B58A-45739AFE7D4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EDC09E5-51D3-4672-B910-B34A9CBD6128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71ED7A71-81CB-444C-A4ED-EA4A58D5E73C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAD13331-0EB8-4C8D-85CC-D96CA9F829AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7137F22B-F993-4620-9378-9412DAEA9EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"923A40E8-6456-4288-B9AB-DBF5F9C4246A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13F57A86-6284-4269-823E-B30C57185D14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6560447-039C-40FA-A24D-C8994AC2743B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"378ED826-F5FE-40BA-9FC0-9C185A13518B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"130B6FD9-764D-4EF8-91AA-37E52AE9B3E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225861CE-FFF8-4AFA-A07B-CB8D5BC9C361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD08C4E8-3ADB-4048-9B3C-4F0385201523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4875811-F209-49ED-B310-8377B2F87FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C52C7B-B626-4A3C-A2EC-28A20E7FA95F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08CCBF5E-257A-4A1F-8930-3643A9588838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"782BC9ED-1395-472B-9F34-DED812AA5BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"153449C0-B93F-49A2-8A6A-BE84305E8D2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"853A002C-839A-4372-8485-750A86E9F6E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32F1365-EAF8-4570-B2FF-45E47E8586F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD07F9B-6BB3-4423-8DBE-4E89A6478E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FE4F28-B704-4325-AE8A-C790163FEE71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E832BC0C-8439-4779-9064-C2D93F231031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA99DF94-D031-4375-9A16-306606FE28F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC149D03-5609-46E6-A1B3-F4D91F282B49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5D7FC6F-1370-4272-97E5-226C2ED1D335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"164D5774-D51B-47C6-AD32-ED6B84E78BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A810C8-1BB5-4589-84AB-C357C1937201\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF62C9AF-70F5-4A12-9B0A-F32551FB2C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A04EB4FB-0C9F-441E-B02A-6B22F195348F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27ACBA2A-87A7-4836-A474-AFD7D22F820D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C73E0B2E-BABF-4998-A1D7-4E803F9D78AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"959107AC-E9EC-467C-901B-A3164E3762E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F944F8F-0255-42BE-BD44-D21EC9F0FFC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F39C535-5A41-47CE-A9CF-B360998D4BF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1E8552-58F0-491E-B7D7-E89527872FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA16A6D-2747-4DAC-A30A-166F1FD906FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"289F9874-FC01-4809-9BDA-1AF583FB60B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74EDFC67-E4EE-4D2C-BF9F-5881C987C662\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"826869BE-4874-4BBA-9392-14851560BA10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF52D477-3045-45D1-9FD3-12F396266463\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88E310BF-F1F6-4124-A875-81967B9B531E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B330F8F-F0DA-472C-A932-AD1D232C7DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF59DAA-268C-4FCF-A0AA-7967128AEBC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"140ED95D-173C-4ADB-A2E6-97F0D595D1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9B00E1-3E50-4356-B6D9-F84BCD552402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"552319A9-01F7-47BA-83B3-B2DD648AA07E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4914603C-4B1B-48F1-826C-DB803BD21F87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE21762-3085-4AFC-B1DE-A4562CDAC509\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"852C3478-7529-4002-8540-ABA4D556DEFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B8A815-5D58-4952-936E-D47B83637BEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEE52F59-AABA-4069-A909-64AD5DFD2B18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20D7966E-B02B-48C8-BF96-723DD6C25314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA618249-E76F-4104-9326-C9F2DC8DE3D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C925E1F-6BD9-4CD1-8AC4-4263A9094786\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5EE76D9-6D18-4823-B6B0-E1394A4D140C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F635946-586D-4DE2-927B-300CE569C596\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"459C11B9-ABA1-472A-8CDA-9C7B4E48E943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA060112-E2D8-4EC5-8400-D8D189A119B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B25468E3-03F9-4C2A-B82A-F87F4FCD57E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA47E8EA-29F2-40F3-826E-E7295FFAD8C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D726F07-06F1-4B0A-B010-E607E0C2A280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FAD2427-82A3-4E64-ADB5-FA4F40B568F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08D5A647-AC21-40AC-8B3C-EE5D3EDA038A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BAE999A-5244-46CF-8C12-D68E789BDEE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6468D3D-C5A7-4FAE-B4B9-AD862CD11055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E4808D-592E-46A6-A83A-A46227D817B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AB45136-ACCD-4230-8975-0EBB30D5B375\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C39AC1-1B96-4253-9FC8-4CC26D6261F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE9102C8-F211-4E50-967F-FD51C7FC904F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4933642-89E5-4909-AD3C-862CD3B77790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A6C776-79B3-47ED-B013-100B8F08E1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E504F28A-44CE-4B3E-9330-6A98728E3AEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA0DD43-D206-4C1C-8B17-DA47F96B3BAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1983172D-4F52-479F-BF14-A84B92D36864\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4122D982-A57A-4249-A8DC-CE9FC6C98803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96464380-F665-4266-B0AD-693E078C9F82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C230B8A-570D-4F58-83E1-AFA50B813EA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD3F39CB-C4C2-4B13-94F0-9E44322314BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A71873-0EB2-418F-AE33-8474A1010FA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E6BD0EE-649E-4ED6-A09C-8364335DEF52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE11554-FE3C-4C8B-8986-5D88E4967342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1C11983-22A8-4859-A240-571A7815FF54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CD0B0A-2B91-45DD-9522-8D1D3850CC9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7026F0E-72A7-4CDF-BADC-E34FE6FADC51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63B85369-FBAE-456C-BC99-5418B043688A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86434346-D5F0-49BA-803E-244C3266E361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2FA7B3C-002D-4755-B323-CA24B770A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1CB7EBC-F3D5-4855-A8D8-BA5AB21FD719\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2A5530C-DF29-421B-9712-3454C1769446\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41170977-FEEA-4B51-BF98-8493096CD691\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B05791F9-0B31-4C4C-A9BA-9268CAA45FB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D975CBA-7F01-4A4C-991B-9571410C4F07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6D7AF29-4E08-4BFD-AFE0-994309E66F08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2EFA476-5021-4A00-859E-1643009D6156\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E3A5DC-A237-46E4-A4E5-F135482F984A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B166867E-E51B-46E3-A6E2-B10E67364058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD69468-8067-4A5D-B2B0-EC510D889AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20AE4051-FA3B-4F0B-BD3D-083A14269FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67FB5ABE-3C40-4C58-B91F-0621C2180FAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53909FD6-EC74-4D2F-99DA-26E70400B53F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55FE024D-0D43-40AD-9645-8C54ECF17824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC411A8D-CD39-46F5-B8FC-6753E618FAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91AD8BA2-EB8D-4D8B-B707-AF5C2A831998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F22403-B4EE-4303-9C94-915D3E0AC944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"828E3DE1-B62E-4FEC-AAD3-EB0E452C9CBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"596EC5DD-D7F4-44C8-B4B5-E2DC142FC486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C356E0E6-5B87-40CF-996E-6FFEDFD82A31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBCA75A6-0A3E-4393-8884-9F3CE190641E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F3C12D3-7662-46C5-9E88-D1BE6CF605E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"046B53A0-6BC1-461A-9C28-C534CE12C4BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1C767F-3E06-43B7-A0CC-D51D97A053EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A950B0-A7CA-4CE7-A393-A18C8C41B08E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7E221CB-BD0F-4AEE-8646-998B75647714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225382DE-2919-48F4-9CC0-DE685EAAFDF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBA2DFE7-F478-46EC-9832-4B2C738FC879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39FE5927-2421-4CBE-97EA-6AED892DA1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BF2227-3C50-4FD1-98DB-21196E75D1DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D619BF54-1BA9-45D0-A876-92D7010088A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EA365-DED5-4436-AAC2-5553529DE700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D94F400-5A35-41F5-B37F-E9DA6F87ED8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FD5D12-CF1A-4990-99B3-1840EFBA5611\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F788D156-1F1F-4A08-848B-257BC4CCE000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795ED164-7800-4D50-8E37-665BE30190D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B0664B8-1670-4F47-A01E-089D05A9618A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6826018-5620-4924-BE92-6A245378F610\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49A07CF-12BA-481C-B5FF-754520080A8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0064C97F-1140-43AC-8229-C8CCC367DC4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBC0C3DC-4761-488A-90A9-6EA45EE61526\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62EE065B-F8B6-4125-8486-B2EE0566B27A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"724A3B6F-DDAB-4A2F-8430-9E1F352D755F\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.



Loading...

Loading...