CVE-2024-20358
Vulnerability from cvelistv5

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Show details on NVD website
{
  "containers": {
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T19:38:23.689Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
        "defects": [
          "CSCwi90040"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20358",
    "datePublished": "2024-04-24T19:38:23.689Z",
    "dateReserved": "2023-11-08T15:08:07.650Z",
    "dateUpdated": "2024-04-24T19:38:23.689Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.0",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20358\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-04-24T20:15:07.670\",\"lastModified\":\"2024-04-30T14:47:57.753\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad de restauraci\u00f3n de Cisco Adaptive Security Appliance (ASA) que est\u00e1 disponible en el software Cisco ASA y el software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios en el sistema operativo subyacente con privilegios de nivel ra\u00edz. Se requieren privilegios de nivel de administrador para aprovechar esta vulnerabilidad. Esta vulnerabilidad existe porque el contenido de un archivo de respaldo no se sanitiza incorrectamente en el momento de la restauraci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad restaurando un archivo de copia de seguridad manipulado en un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo Linux subyacente como root.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D482F818-0A8E-49D7-8E3E-0958019FA629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E7BFB57-BC02-4930-A02F-83583E6A0FC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"026F1960-C879-4611-A60A-96311B63CCA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAF8B33E-0C95-467D-A865-0A234E69D0CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF144F5-D933-4DE4-818C-001BD9E3958A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00112ED3-FE7B-425B-9A28-1E5F2BC8BB01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD491D5-FAAB-493F-91A6-D2F3B5F5970E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1519F49D-588F-4B70-B38F-EF4F3E13FEAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15354443-5EB7-4712-B2DE-61DB33830759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"248D6B44-E134-4DEC-A947-636824E3FDFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0820A79C-F3EF-407F-9AC7-DCAB4CD39C89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3E8805-85D2-4345-8076-039513209A31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14BB907B-D75A-4F5E-B20D-5457A71A70EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F118B803-4C55-436A-A136-0C1FEA49858F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A272121-408E-45F6-A2A1-0BA6EBC060A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3910211-D4DB-4CA7-BBEA-DD8246FF10ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C260BF30-7A33-4C70-9509-404856C93666\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF894850-39EC-4B57-BBFF-F1AB4F8389A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1FAFCF9-0ABE-483E-9604-329762BB7870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83DB4278-3126-4765-97C4-6C0A8C78DA78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"174E631B-6099-47DE-8790-BBF4B7FDB8CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE3538B-F612-4105-BFDE-A4B594482DCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3143B0FF-C855-485E-A908-E48974B1643C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DD9992-6D98-4E03-9599-ECF38A186FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24DCEAE6-355B-40AE-A7C8-AF744FCA8A86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2097E81E-B422-4B93-AF09-F300A0E8AF71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454DEA31-A607-4054-82D3-24A4FEB7358F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57F0B213-8187-4465-84F1-FB8D92B36020\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E540771E-BA0B-42D1-8251-B576B0F142C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEC2A833-BECF-4000-A592-6113A84C2D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"077F1416-924A-4D25-9CEE-3BD66A96A019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CD5619-E534-4F40-998D-39DC19FA0451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D0EB11-14B1-44B3-8D46-B9DD872F772C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA399CF-12DB-42E0-A66F-14508B52A453\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B5A7608-E737-420E-9B5E-836600DAC701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7EB6801-336D-4F41-ADE7-1C58C63C3F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8413DA41-02A5-4269-8C88-9DD5076AF91B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA00285F-6914-4749-8A47-FC4EDAFFF3C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA4D367-32B9-4F54-8352-A959F61A1FDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2259FF9E-0C8B-440F-B1AC-51BDE3F60E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C522B55-904D-4C08-B73E-1457D877C0AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4483056A-FBF3-4E00-81EB-1E97334EF240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48677330-06AB-4C7F-B2AD-F7E465A9632A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEA80D2-5DB8-4334-9A88-7DDE395832C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1C38A5-1028-4AD3-8CC7-A00091091E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"848147B2-C49A-43F6-9069-FC8885BDFDA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6FEF0DA-741E-4361-8143-068EB47D6520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F002FD55-F881-450E-BC1B-8073E188F47E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA940C4F-13BB-465F-BB8D-CBD0109BF012\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0434F5-9A50-4B57-9C5B-E09415D098C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE727035-06CB-4E37-A9D2-96BD54502120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE52B81-2CF8-48E5-A7BA-A163A25A669B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8E8D7C9-5272-40E6-869B-B33959F9F0CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE8D5D71-5C85-4644-8A84-F073549ADB50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0790DDC2-7BA0-42DC-A157-754C0CBBE178\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882394EA-70C8-4D86-9AEF-5D273D8E518C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"855AD3CC-F404-48C5-80D2-7F2765D16D72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26B6BF72-9124-4213-B3C0-BD31B46E8C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"149C3872-8DA9-48DD-ADD0-2E84C1A76A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E23ACB0-DF8B-4672-A819-4DCD3104CE4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4723B88-62BA-40E6-AA89-BAC02D6A036F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C698819-3C8E-4A16-8F52-42FF1E54C076\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D3CE74E-59E7-448A-8417-18F97C05C798\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0986C171-0E75-4F6F-A9BD-276830104E5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66A2777A-7831-4324-AEB2-5D93B5F6C04B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37045680-9189-4B7F-A4F7-4E682FE20A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6C9F37B-CF3C-4861-A969-C7CF4946274A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB938E58-4963-4A31-8836-88E958592B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E317897-EE97-44F3-96BB-E54228D72A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EF7FAB2-158D-4C48-9246-E7AD3BF1D801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"056D43AE-ECDB-40D2-A196-18DDCD02629E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E555F3-3580-4D71-8D8D-92FE72763D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93013503-8B9A-4160-AF7E-277958FA6E9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3B009FD-0F2B-4511-8EDF-C3E670623F89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52579D8D-E855-42B3-B406-32DD1C39F721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E44FC6-12A2-4F76-A095-28F3804B619F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42917E5E-E362-4B40-B2B2-3C77BA35641C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F98B1683-914F-43D3-AE1C-311D3A90BE8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8D24656-CAB1-4A98-A440-482927FEDD16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E504557C-DA5D-4D0F-A813-4CE7D5109F15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D2A067-C717-4921-BBF5-3EFBE02736EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36DDEC5B-4BEA-499C-9F34-BB3D39B7A963\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4E44C37-0F6F-440B-BA26-FB6D0B179E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEE0050-34DC-49CB-B859-8ED500FD79A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D83C3A-ED0B-42D5-A08A-97D27E189875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A649E319-D408-4AA2-8293-C9E37AF14BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4187EFE-4D7E-4493-A6E0-24C98256CF79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6730194F-5069-40AB-AE66-871D3992560C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E257F98-D1A0-4D28-9504-1749CC090D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FF1A5FC-73BE-4218-86D9-2E81FA64EABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"589E46F3-8038-4B87-8C40-55C6268B82F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F3B73F6-139E-42DC-B895-DDD17B5A1138\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E4FD5E3-7E82-4294-8B05-D2045D857029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E998A4A-5346-4CFA-A617-FD1106C6B7A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91265549-A16E-4A00-A031-4F1EB8D6881C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE6D033-7B8B-4F61-B653-0C0EF13466EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14441650-DAD5-4959-83DF-4D6F3D6A05FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B21ABC9-A64B-43E4-8951-1E6C0F427DBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48EC041-322F-422D-B95B-0FC07BDA2B6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE0D50C0-DADB-4747-8649-8A5257111FE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE2699F-353F-44CB-A778-981783DDC31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D8E50BD-1FBD-483B-9C27-70E95C732E55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F46E5E4F-787C-4C05-B1E7-C39BB9125D16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A29312-38E7-456B-94DD-4D7329691114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F7BB31-C733-4C32-BF0F-33B5AF020156\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC313568-33A6-435B-98FF-8A7091D9C451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F85710A-28CE-4913-8523-356461908FBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6069950-016B-419A-B754-D58956CB6D14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2F3FEC-624F-47C5-B056-836861BB038A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0B9B73-A9E6-4924-9EAE-B57E534938FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"012812C4-EFF8-465F-A771-134BEB617CC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E06141A9-8C37-445A-B58A-45739AFE7D4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EDC09E5-51D3-4672-B910-B34A9CBD6128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71ED7A71-81CB-444C-A4ED-EA4A58D5E73C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAD13331-0EB8-4C8D-85CC-D96CA9F829AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7137F22B-F993-4620-9378-9412DAEA9EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"923A40E8-6456-4288-B9AB-DBF5F9C4246A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13F57A86-6284-4269-823E-B30C57185D14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6560447-039C-40FA-A24D-C8994AC2743B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"378ED826-F5FE-40BA-9FC0-9C185A13518B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"130B6FD9-764D-4EF8-91AA-37E52AE9B3E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225861CE-FFF8-4AFA-A07B-CB8D5BC9C361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD08C4E8-3ADB-4048-9B3C-4F0385201523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4875811-F209-49ED-B310-8377B2F87FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C52C7B-B626-4A3C-A2EC-28A20E7FA95F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08CCBF5E-257A-4A1F-8930-3643A9588838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"782BC9ED-1395-472B-9F34-DED812AA5BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"153449C0-B93F-49A2-8A6A-BE84305E8D2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"853A002C-839A-4372-8485-750A86E9F6E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32F1365-EAF8-4570-B2FF-45E47E8586F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD07F9B-6BB3-4423-8DBE-4E89A6478E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FE4F28-B704-4325-AE8A-C790163FEE71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E832BC0C-8439-4779-9064-C2D93F231031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA99DF94-D031-4375-9A16-306606FE28F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC149D03-5609-46E6-A1B3-F4D91F282B49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5D7FC6F-1370-4272-97E5-226C2ED1D335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"164D5774-D51B-47C6-AD32-ED6B84E78BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A810C8-1BB5-4589-84AB-C357C1937201\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF62C9AF-70F5-4A12-9B0A-F32551FB2C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A04EB4FB-0C9F-441E-B02A-6B22F195348F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27ACBA2A-87A7-4836-A474-AFD7D22F820D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C73E0B2E-BABF-4998-A1D7-4E803F9D78AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"959107AC-E9EC-467C-901B-A3164E3762E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F944F8F-0255-42BE-BD44-D21EC9F0FFC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F39C535-5A41-47CE-A9CF-B360998D4BF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1E8552-58F0-491E-B7D7-E89527872FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA16A6D-2747-4DAC-A30A-166F1FD906FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"289F9874-FC01-4809-9BDA-1AF583FB60B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74EDFC67-E4EE-4D2C-BF9F-5881C987C662\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"826869BE-4874-4BBA-9392-14851560BA10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF52D477-3045-45D1-9FD3-12F396266463\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88E310BF-F1F6-4124-A875-81967B9B531E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B330F8F-F0DA-472C-A932-AD1D232C7DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF59DAA-268C-4FCF-A0AA-7967128AEBC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"140ED95D-173C-4ADB-A2E6-97F0D595D1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9B00E1-3E50-4356-B6D9-F84BCD552402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"552319A9-01F7-47BA-83B3-B2DD648AA07E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4914603C-4B1B-48F1-826C-DB803BD21F87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE21762-3085-4AFC-B1DE-A4562CDAC509\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"852C3478-7529-4002-8540-ABA4D556DEFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B8A815-5D58-4952-936E-D47B83637BEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEE52F59-AABA-4069-A909-64AD5DFD2B18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20D7966E-B02B-48C8-BF96-723DD6C25314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA618249-E76F-4104-9326-C9F2DC8DE3D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C925E1F-6BD9-4CD1-8AC4-4263A9094786\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5EE76D9-6D18-4823-B6B0-E1394A4D140C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F635946-586D-4DE2-927B-300CE569C596\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"459C11B9-ABA1-472A-8CDA-9C7B4E48E943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA060112-E2D8-4EC5-8400-D8D189A119B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B25468E3-03F9-4C2A-B82A-F87F4FCD57E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA47E8EA-29F2-40F3-826E-E7295FFAD8C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02DB8AC0-A41E-41E8-BCBC-459C83347116\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3322F3-8FC7-4D6B-88DE-FAC3312EB3F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608E3A14-3D44-429C-92DA-61FEF12D10BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DBD354-2BFB-4A66-8778-41FACC96F74F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01FF9607-149F-43BE-9957-5F5C38CE49BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B90D7BDE-3677-4F62-A68F-866E57471C23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD18A1F-26E4-445C-A10E-32873795FA99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C64555C-AFFA-40A6-BD05-6D670972527A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A900C9D8-F325-4781-B3AB-3137CBC3D8EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB03B75F-F539-4A3D-97EC-0DCDD21CA089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF4079F5-6807-405F-8582-13284BE36FEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A48D1F8-305F-4292-8E7A-959231BD5ECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1CD01BD-6393-4EB7-A954-B5E4FC00AAB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5BDF296-CB64-445B-92A9-BE629009D271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29F999C7-AB88-4F43-8E8E-FBE11BC2DF6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A316A657-16D8-4DC1-9EA2-6C79061F13F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AC1077E-9BD3-42A3-8919-6EFC2CE8E086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A623887-B250-43EE-A106-57B810B5B930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4D26852-B895-4C72-BFC8-AE29BCCF9E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BDAB447-1F2C-4983-89B2-E723A82BCD71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A0AB352-A4ED-4DF0-B749-84078DA48FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF3B749B-2EFB-4734-B775-180A6E8627FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54006F46-95F3-4785-9660-C1DF21789783\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C61B2F7C-195B-4DBF-8C3C-0F269E56CEC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35A81B4-FC1D-4E28-8235-7DAD7F1B1C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62E1E33-480B-44C7-8155-EF725ACE7A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01831166-3C2C-48CC-A8DE-EEE631349C4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5107E77-57C9-4C7B-A974-BAF6F01BCA12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ED851EA-1BDF-4D88-83E8-53B14F7C1FF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"279C2F98-E719-413A-A284-5AE1B28171CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBA2A3A4-12A9-4280-980E-B6D932185AEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5665319D-5532-4F03-8F12-4F98C5548023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5994E2A7-118C-4E08-AF03-4F2409E55AEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A7844A0-5EF6-4AD6-ACB8-E01D8579AC93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CD8A9AC-3FD8-4B30-8785-B541ADC4EDEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298441F6-BAB5-4116-BEAF-DEFB75A52CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63E08CFF-68F5-45E6-B6F3-D111D33C5E2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED2AFE0E-E86E-48B4-8F2E-EF270F362214\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C90AE41-3D8C-4ACB-BD39-F727B8C21B15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67D82E2-C1B4-42C2-8E20-99AD23BCBD9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"204577E6-37DF-41FD-A102-0DA948399F3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7FFD0D7-2B19-45FE-A808-4AAC64A4CA83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE5ED905-D723-4FF6-ADFF-EE8717F3BE7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D072E33-BC63-4CE6-9C06-B3C70629DDA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBA5BA53-D8D1-4839-ACBA-E1F7CE718C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8B737F7-587E-4682-A0D7-F66357BABB9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A45B6EAB-2372-4870-8E08-E8AE22ED7F3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49DC76CE-4A98-478D-899C-9F7D2332D469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E9FB92-5CA2-4046-8D0D-EC12B37540AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A37D3C0E-03A7-48E2-A04D-86288138E5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F642BF4F-B99D-4FEA-B3FE-6ED974C65124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDE321FE-9034-4E0F-9A32-D41443A9D86A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E779C6-2740-47A1-A6D5-E22C6DC7D1CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E794B83A-4A14-431C-B882-578CD70E412B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"292E681D-D4C0-4D85-B84C-4C9328FCD12F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"963A59C5-6EC0-4BAD-B547-EFA785707050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F1551BB-37A4-4383-8AA8-DA25642B7353\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88B6632C-4A35-4D10-B323-8C3266319114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638D2739-FAA7-4880-BC2F-BC632140E9DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40098313-CC8A-49E6-8095-093881DA7107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00C3A8F-34AE-443E-9B77-0532C9F11F1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01F32FDA-54ED-4117-8FA7-D749140F628F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B07AA16A-6DE0-4226-8A44-CDA8E26830D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B7AC5D5-B171-4163-BFB3-02163DD8817B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31AD8591-C99A-4780-A742-13CFD921F46A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"173C2DA6-625C-465C-A080-E578539E30F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8288F62-8BEC-4318-8096-9D36817D1D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A617690D-92D7-4793-AEAC-15F31162D5F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9608894-B4A7-49A1-863A-D44E53D6CE69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDB77ED-AB5E-475F-A5F8-515B807E99A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BEE0323-AC5A-4570-9681-14CD9FB8FD46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6773BC9-C84C-4249-B6C3-FD39BAAA0555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4DFC6F7-2BA1-4F32-AD55-8BF0888FDB92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"291705AE-7BAE-4305-BECA-204821BF467A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC683581-4B46-46A8-BBD8-CB01283641DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AF82E95-C8D3-402B-BC97-29EA1771D5EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0350CCE9-512A-4A77-8FAB-7A8F9B061170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CC55E28-36AC-4D40-BB6D-A1B53503F5E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"901C034C-DDA4-49E1-B8B4-62F3B5C00173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D094896F-425A-4E69-8941-41147222C42D\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}
Vulnerabilites related to the one you searched
CVE-2024-20358
Vulnerability from csaf_certbund

Cisco ASA (Adaptive Security Appliance) und Firepower: Mehrere Schwachstellen

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.

Produktbeschreibung: Die Cisco ASA Appliance bietet Funktionen zur Sicherung von Anwendungssoftware, wie beispielsweise Firewall oder VPN. Firepower ist eine Firewall-Plattform von Cisco

Angriff: Ein Angreifer kann mehrere Schwachstellen in Cisco ASA (Adaptive Security Appliance) und Cisco Firepower ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder beliebigen Code mit den Rechten des Systems auszuführen.

Betroffene Betriebssysteme: - Sonstiges


{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Die Cisco ASA Appliance bietet Funktionen zur Sicherung von Anwendungssoftware, wie beispielsweise Firewall oder VPN.\r\nFirepower ist eine Firewall-Plattform von Cisco",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen in Cisco ASA (Adaptive Security Appliance) und Cisco Firepower ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder beliebigen Code mit den Rechten des Systems auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0965 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0965.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0965 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0965"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisory vom 2024-04-24",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisory vom 2024-04-24",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisory vom 2024-04-24",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2"
      },
      {
        "category": "external",
        "summary": "Cisco Talos Article vom 2024-04-24",
        "url": "https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response vom 2024-04-24",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response"
      }
    ],
    "source_lang": "en-US",
    "title": "Cisco ASA (Adaptive Security Appliance) und Firepower: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-04-24T22:00:00.000+00:00",
      "generator": {
        "date": "2024-04-25T10:02:56.043+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0965",
      "initial_release_date": "2024-04-24T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Cisco ASA (Adaptive Security Appliance)",
                "product": {
                  "name": "Cisco ASA (Adaptive Security Appliance)",
                  "product_id": "T034384",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:cisco:adaptive_security_appliance:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Cisco Firepower",
                "product": {
                  "name": "Cisco Firepower",
                  "product_id": "T034385",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:cisco:adaptive_security_appliance:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "ASA (Adaptive Security Appliance)"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20353",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Cisco ASA (Adaptive Security Appliance) und Cisco Firepower. Dieser Fehler besteht in mehreren Komponenten wie dem AnyConnect IKEv2 Remote Access oder der REST API, unter anderem aufgrund einer unvollst\u00e4ndigen Fehlerpr\u00fcfung beim Parsen eines HTTP-Headers. Durch das Senden einer manipulierten HTTP-Anfrage an einen gezielten Webserver kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T034385",
          "T034384"
        ]
      },
      "release_date": "2024-04-24T22:00:00Z",
      "title": "CVE-2024-20353"
    },
    {
      "cve": "CVE-2024-20358",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Cisco ASA (Adaptive Security Appliance) und Cisco Firepower. Dieser Fehler besteht in der Wiederherstellungsfunktion, da der Inhalt einer Sicherungsdatei zum Zeitpunkt der Wiederherstellung nicht ordnungsgem\u00e4\u00df bereinigt wird. Durch die Wiederherstellung einer manipulierten Sicherungsdatei kann ein lokaler, privilegierter Angreifer diese Schwachstelle ausnutzen, um beliebige Befehle auf dem zugrunde liegenden Betriebssystem mit Root-Rechten auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T034385",
          "T034384"
        ]
      },
      "release_date": "2024-04-24T22:00:00Z",
      "title": "CVE-2024-20358"
    },
    {
      "cve": "CVE-2024-20359",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Cisco ASA (Adaptive Security Appliance) und Cisco Firepower. Dieser Fehler besteht in einer Legacy-F\u00e4higkeit aufgrund einer unsachgem\u00e4\u00dfen Validierung von Dateien beim Lesen aus dem System-Flash-Speicher. Durch das Kopieren einer manipulierten Datei in das disk0: Dateisystem kann ein lokaler, privilegierter Angreifer diese Schwachstelle ausnutzen, um beliebige Befehle auf dem zugrunde liegenden Betriebssystem mit Root-Rechten auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T034385",
          "T034384"
        ]
      },
      "release_date": "2024-04-24T22:00:00Z",
      "title": "CVE-2024-20359"
    }
  ]
}
ghsa-x299-q796-x4w4
Vulnerability from github

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Show details on source website
{
  "affected": [],
  "aliases": [
    "CVE-2024-20358"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-78"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-04-24T20:15:07Z",
    "severity": "MODERATE"
  },
  "details": "A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.",
  "id": "GHSA-x299-q796-x4w4",
  "modified": "2024-04-24T21:31:56Z",
  "published": "2024-04-24T21:31:56Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-20358"
    },
    {
      "type": "WEB",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
      "type": "CVSS_V3"
    }
  ]
}
gsd-2024-20358
Vulnerability from gsd

{
  "GSD": {
    "alias": "CVE-2024-20358",
    "id": "GSD-2024-20358"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-20358"
      ],
      "details": "A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.",
      "id": "GSD-2024-20358",
      "modified": "2023-12-13T01:21:43.136929Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2024-20358",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco Adaptive Security Appliance (ASA) Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "9.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.1.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.1.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.20"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.24"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.26"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.28"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.33"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.35"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.2.38"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.16"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.18"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.21"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.26"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.3.29"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.25"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.20"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.22"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.26"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.29"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.32"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.33"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.34"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.35"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.39"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.40"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.41"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.43"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.44"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.45"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.46"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.8.4.48"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.1.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.1.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.2.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.2.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.2.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.3.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.3.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.3.12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.3.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.18"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.24"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.26"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.29"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.30"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.35"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.37"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.38"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.39"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.40"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.41"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.47"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.48"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.50"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.52"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.54"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.55"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.56"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.58"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.62"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.12.4.65"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.1.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.1.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.1.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.1.19"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.1.30"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.2.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.2.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.2.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.2.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3.18"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.3.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.22"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.14.4.23"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.16"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.15.1.21"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.1.28"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.2.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.2.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.2.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.2.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.2.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.3.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.3.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.3.19"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.3.23"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.18"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.19"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.27"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.38"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.39"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.42"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.48"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.16.4.55"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.20"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.30"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.17.1.33"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.1.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.2.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.2.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.2.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.3.39"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.3.46"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.3.53"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.3.55"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.3.56"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.4.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.18.4.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.18"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.22"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.24"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.19.1.27"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.20.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.20.1.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.20.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Cisco Firepower Threat Defense Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.16"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.3.18"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.5.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.16"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.4.0.17"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.4.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.4.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.4.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-78",
                "lang": "eng",
                "value": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
        "defects": [
          "CSCwi90040"
        ],
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root."
          },
          {
            "lang": "es",
            "value": "Una vulnerabilidad en la funcionalidad de restauraci\u00f3n de Cisco Adaptive Security Appliance (ASA) que est\u00e1 disponible en el software Cisco ASA y el software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios en el sistema operativo subyacente con privilegios de nivel ra\u00edz. Se requieren privilegios de nivel de administrador para aprovechar esta vulnerabilidad. Esta vulnerabilidad existe porque el contenido de un archivo de respaldo no se sanitiza incorrectamente en el momento de la restauraci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad restaurando un archivo de copia de seguridad manipulado en un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo Linux subyacente como root."
          }
        ],
        "id": "CVE-2024-20358",
        "lastModified": "2024-04-25T13:18:20.370",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "NONE",
                "baseScore": 6.0,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "HIGH",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 0.8,
              "impactScore": 5.2,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-04-24T20:15:07.670",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Awaiting Analysis",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-78"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}