cisco-sa-asaftd-info-disclose-9ejtycmb
Vulnerability from csaf_cisco
Published
2020-05-06 16:00
Modified
2024-02-21 15:57
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability

Notes

Summary
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to a buffer tracking issue when the software parses invalid URLs that are requested from the web services interface. An attacker could exploit this vulnerability by sending a crafted GET request to the web services interface. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products ["#vp"] section. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["http://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"].
Vulnerable Products
This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software with a vulnerable AnyConnect or WebVPN configuration. Cisco ASA Software In the following table, the left column lists the Cisco ASA Software features that are vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command. If the device is running a vulnerable release and is configured for one of these features, it is vulnerable. Cisco ASA Software Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services) crypto ikev2 enable <interface_name> client-services port <port #> AnyConnect SSL VPN webvpn enable <interface_name> Clientless SSL VPN webvpn enable <interface_name> Cisco FTD Software In the following table, the left column lists the Cisco FTD Software features that are vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command. If the device is running a vulnerable release and is configured for one of these features, it is vulnerable. Cisco FTD Software Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services)1,2 crypto ikev2 enable <interface_name> client-services port <port #> AnyConnect SSL VPN1,2 webvpn enable <interface_name> 1. Remote Access VPN features are enabled by using Devices > VPN > Remote Access in Cisco Firepower Management Center (FMC) or by using Device > Remote Access VPN in Cisco Firepower Device Manager (FDM). 2. Remote Access VPN features are first supported in Cisco FTD Software Release 6.2.2.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Details
The confidential information that could be disclosed is memory on the system heap. The contents of this memory can be different on each system and at different times but can include web cookies for the AnyConnect and WebVPN features, usernames, email addresses, certificates, and actual heap addresses.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities. Cisco ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 9.51 Migrate to a fixed release. Migrate to a fixed release. 9.51 Migrate to a fixed release. Migrate to a fixed release. 9.6 9.6.4.41 Migrate to a fixed release. 9.71 Migrate to a fixed release. Migrate to a fixed release. 9.8 9.8.4.20 9.8.4.20 9.9 9.9.2.67 9.9.2.67 9.10 9.10.1.40 9.10.1.40 9.12 9.12.3.9 9.12.3.9 9.13 9.13.1.10 9.13.1.10 9.14 Not vulnerable. Not vulnerable. 1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. Cisco FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.31 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 6.2.3.16 (June 2020) Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar Cisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.2.3.16 (June 2020) Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar Cisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.3.0 6.3.0.6 (future release) Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar Cisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.3.0.6 (future release) Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar Cisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.4.0 6.4.0.9 6.4.0.9 6.5.0 6.5.0.5 (future release) Cisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.5.0.5 (future release) Cisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later Cisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.6.0 Not vulnerable. 6.6.0 1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. To upgrade to a fixed release of Cisco FTD Software, customers can do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
In February 2024, the Cisco Product Security Incident Response Team (PSIRT) became aware of additional attempted exploitation of this vulnerability in the wild. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability.
Source
Cisco would like to thank Mikhail Klyuchnikov and Nikita Abramov of Positive Technologies for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Mikhail Klyuchnikov and Nikita Abramov of Positive Technologies for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information.\r\n\r\nThe vulnerability is due to a buffer tracking issue when the software parses invalid URLs that are requested from the web services interface. An attacker could exploit this vulnerability by sending a crafted GET request to the web services interface. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information.\r\n\r\nNote: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products [\"#vp\"] section.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"http://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software with a vulnerable AnyConnect or WebVPN configuration.\r\n  Cisco ASA Software\r\nIn the following table, the left column lists the Cisco ASA Software features that are vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command. If the device is running a vulnerable release and is configured for one of these features, it is vulnerable.\r\n        Cisco ASA Software Feature  Vulnerable Configuration          AnyConnect IKEv2 Remote Access (with client services)  crypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e      AnyConnect SSL VPN  webvpn\r\n   enable \u003cinterface_name\u003e      Clientless SSL VPN  webvpn\r\n   enable \u003cinterface_name\u003e        Cisco FTD Software\r\nIn the following table, the left column lists the Cisco FTD Software features that are vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command. If the device is running a vulnerable release and is configured for one of these features, it is vulnerable.\r\n        Cisco FTD Software Feature  Vulnerable Configuration          AnyConnect IKEv2 Remote Access (with client services)1,2  crypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e      AnyConnect SSL VPN1,2\r\n  webvpn\r\n  enable \u003cinterface_name\u003e\r\n\r\n1. Remote Access VPN features are enabled by using Devices \u003e VPN \u003e Remote Access in Cisco Firepower Management Center (FMC) or by using Device \u003e Remote Access VPN in Cisco Firepower Device Manager (FDM).\r\n2. Remote Access VPN features are first supported in Cisco FTD Software Release 6.2.2.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The confidential information that could be disclosed is memory on the system heap. The contents of this memory can be different on each system and at different times but can include web cookies for the AnyConnect and WebVPN features, usernames, email addresses, certificates, and actual heap addresses.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nCisco ASA Software\r\n        Cisco ASA Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories          Earlier than 9.51   Migrate to a fixed release.  Migrate to a fixed release.      9.51  Migrate to a fixed release.  Migrate to a fixed release.      9.6  9.6.4.41  Migrate to a fixed release.      9.71  Migrate to a fixed release.  Migrate to a fixed release.      9.8  9.8.4.20  9.8.4.20      9.9  9.9.2.67  9.9.2.67      9.10  9.10.1.40  9.10.1.40      9.12  9.12.3.9  9.12.3.9      9.13  9.13.1.10  9.13.1.10      9.14  Not vulnerable.  Not vulnerable.\r\n1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\nCisco FTD Software\r\n        Cisco FTD Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories          Earlier than 6.2.31\r\nMigrate to a fixed release.\r\n    Migrate to a fixed release.      6.2.3  6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar  6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar      6.3.0  6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar  6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar      6.4.0  6.4.0.9  6.4.0.9      6.5.0  6.5.0.5 (future release)\r\nCisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later  6.5.0.5 (future release)\r\nCisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later      6.6.0  Not vulnerable.  6.6.0\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\nTo upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "In February 2024, the Cisco Product Security Incident Response Team (PSIRT) became aware of additional attempted exploitation of this vulnerability in the wild. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Mikhail Klyuchnikov and Nikita Abramov of Positive Technologies for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-info-disclose-9eJtycMB"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "http://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability",
    "tracking": {
      "current_release_date": "2024-02-21T15:57:20+00:00",
      "generator": {
        "date": "2024-02-21T15:57:25+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asaftd-info-disclose-9eJtycMB",
      "initial_release_date": "2020-05-06T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-05-05T16:36:34+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2020-05-07T14:28:19+00:00",
          "number": "1.1.0",
          "summary": "Updated ASA Fixed Releases table to indicate 9.10.1.40 as the correct fixed release instead of 9.10.1.39."
        },
        {
          "date": "2020-05-11T23:00:29+00:00",
          "number": "1.2.0",
          "summary": "Updated ASA Fixed Releases table with 9.6 release."
        },
        {
          "date": "2020-05-15T14:21:25+00:00",
          "number": "1.3.0",
          "summary": "Updated Hot Fixes for FTD releases 6.4.0 and 6.5.0."
        },
        {
          "date": "2020-06-02T20:56:55+00:00",
          "number": "1.4.0",
          "summary": "Updated fixed release information for FTD Release 6.4.0."
        },
        {
          "date": "2024-02-21T15:57:20+00:00",
          "number": "1.5.0",
          "summary": "Updated Exploitation and Public Announcements"
        }
      ],
      "status": "final",
      "version": "1.5.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0.1",
                    "product": {
                      "name": "7.0.1",
                      "product_id": "CSAFPID-54555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.1.4",
                    "product": {
                      "name": "7.0.1.4",
                      "product_id": "CSAFPID-54556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.4",
                    "product": {
                      "name": "7.0.4",
                      "product_id": "CSAFPID-55253"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.4.2",
                    "product": {
                      "name": "7.0.4.2",
                      "product_id": "CSAFPID-55254"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.2",
                    "product": {
                      "name": "7.0.2",
                      "product_id": "CSAFPID-55255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.3",
                    "product": {
                      "name": "7.0.3",
                      "product_id": "CSAFPID-55256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.7.1",
                    "product": {
                      "name": "7.0.7.1",
                      "product_id": "CSAFPID-70758"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.8",
                    "product": {
                      "name": "7.0.8",
                      "product_id": "CSAFPID-91015"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.7",
                    "product": {
                      "name": "7.0.7",
                      "product_id": "CSAFPID-91016"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6",
                    "product": {
                      "name": "7.0.6",
                      "product_id": "CSAFPID-91017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.5",
                    "product": {
                      "name": "7.0.5",
                      "product_id": "CSAFPID-91018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.5.12",
                    "product": {
                      "name": "7.0.5.12",
                      "product_id": "CSAFPID-115151"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.4",
                    "product": {
                      "name": "7.0.6.4",
                      "product_id": "CSAFPID-115153"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.8",
                    "product": {
                      "name": "7.0.6.8",
                      "product_id": "CSAFPID-115154"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.18",
                    "product": {
                      "name": "7.0.6.18",
                      "product_id": "CSAFPID-115155"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.22",
                    "product": {
                      "name": "7.0.6.22",
                      "product_id": "CSAFPID-115156"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.26",
                    "product": {
                      "name": "7.0.6.26",
                      "product_id": "CSAFPID-115157"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.29",
                    "product": {
                      "name": "7.0.6.29",
                      "product_id": "CSAFPID-115158"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.6.32",
                    "product": {
                      "name": "7.0.6.32",
                      "product_id": "CSAFPID-115159"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.7.4",
                    "product": {
                      "name": "7.0.7.4",
                      "product_id": "CSAFPID-115160"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.7.9",
                    "product": {
                      "name": "7.0.7.9",
                      "product_id": "CSAFPID-115161"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.7.12",
                    "product": {
                      "name": "7.0.7.12",
                      "product_id": "CSAFPID-115162"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.8.2",
                    "product": {
                      "name": "7.0.8.2",
                      "product_id": "CSAFPID-115163"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.8.8",
                    "product": {
                      "name": "7.0.8.8",
                      "product_id": "CSAFPID-115164"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.8.12",
                    "product": {
                      "name": "7.0.8.12",
                      "product_id": "CSAFPID-115165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.8.13",
                    "product": {
                      "name": "7.0.8.13",
                      "product_id": "CSAFPID-115166"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1.2.61",
                    "product": {
                      "name": "7.1.2.61",
                      "product_id": "CSAFPID-70759"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2",
                    "product": {
                      "name": "7.1.2",
                      "product_id": "CSAFPID-91014"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.81",
                    "product": {
                      "name": "7.1.2.81",
                      "product_id": "CSAFPID-91091"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.64",
                    "product": {
                      "name": "7.1.2.64",
                      "product_id": "CSAFPID-115197"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.72",
                    "product": {
                      "name": "7.1.2.72",
                      "product_id": "CSAFPID-115198"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.16",
                    "product": {
                      "name": "7.1.2.16",
                      "product_id": "CSAFPID-115199"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.20",
                    "product": {
                      "name": "7.1.2.20",
                      "product_id": "CSAFPID-115200"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.24",
                    "product": {
                      "name": "7.1.2.24",
                      "product_id": "CSAFPID-115201"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.28",
                    "product": {
                      "name": "7.1.2.28",
                      "product_id": "CSAFPID-115202"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.38",
                    "product": {
                      "name": "7.1.2.38",
                      "product_id": "CSAFPID-115203"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.42",
                    "product": {
                      "name": "7.1.2.42",
                      "product_id": "CSAFPID-115204"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.46",
                    "product": {
                      "name": "7.1.2.46",
                      "product_id": "CSAFPID-115205"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.49",
                    "product": {
                      "name": "7.1.2.49",
                      "product_id": "CSAFPID-115206"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1.2.53",
                    "product": {
                      "name": "7.1.2.53",
                      "product_id": "CSAFPID-115207"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2.2.34",
                    "product": {
                      "name": "7.2.2.34",
                      "product_id": "CSAFPID-70760"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.3.1",
                    "product": {
                      "name": "7.2.3.1",
                      "product_id": "CSAFPID-70763"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2",
                    "product": {
                      "name": "7.2.2",
                      "product_id": "CSAFPID-70764"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4",
                    "product": {
                      "name": "7.2.4",
                      "product_id": "CSAFPID-91011"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.3",
                    "product": {
                      "name": "7.2.3",
                      "product_id": "CSAFPID-91012"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.1",
                    "product": {
                      "name": "7.2.1",
                      "product_id": "CSAFPID-91013"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.27",
                    "product": {
                      "name": "7.2.4.27",
                      "product_id": "CSAFPID-91089"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.30",
                    "product": {
                      "name": "7.2.4.30",
                      "product_id": "CSAFPID-91090"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5",
                    "product": {
                      "name": "7.2.5",
                      "product_id": "CSAFPID-100027"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.33",
                    "product": {
                      "name": "7.2.4.33",
                      "product_id": "CSAFPID-111872"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.1.9",
                    "product": {
                      "name": "7.2.1.9",
                      "product_id": "CSAFPID-115208"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.1.13",
                    "product": {
                      "name": "7.2.1.13",
                      "product_id": "CSAFPID-115209"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.1.19",
                    "product": {
                      "name": "7.2.1.19",
                      "product_id": "CSAFPID-115210"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.1.24",
                    "product": {
                      "name": "7.2.1.24",
                      "product_id": "CSAFPID-115211"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2.6",
                    "product": {
                      "name": "7.2.2.6",
                      "product_id": "CSAFPID-115212"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2.10",
                    "product": {
                      "name": "7.2.2.10",
                      "product_id": "CSAFPID-115213"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2.14",
                    "product": {
                      "name": "7.2.2.14",
                      "product_id": "CSAFPID-115214"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2.18",
                    "product": {
                      "name": "7.2.2.18",
                      "product_id": "CSAFPID-115215"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2.19",
                    "product": {
                      "name": "7.2.2.19",
                      "product_id": "CSAFPID-115216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.2.22",
                    "product": {
                      "name": "7.2.2.22",
                      "product_id": "CSAFPID-115217"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.3.12",
                    "product": {
                      "name": "7.2.3.12",
                      "product_id": "CSAFPID-115218"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.3.16",
                    "product": {
                      "name": "7.2.3.16",
                      "product_id": "CSAFPID-115219"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.6",
                    "product": {
                      "name": "7.2.4.6",
                      "product_id": "CSAFPID-115220"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.9",
                    "product": {
                      "name": "7.2.4.9",
                      "product_id": "CSAFPID-115221"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.18",
                    "product": {
                      "name": "7.2.4.18",
                      "product_id": "CSAFPID-115222"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.25",
                    "product": {
                      "name": "7.2.4.25",
                      "product_id": "CSAFPID-115223"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.2",
                    "product": {
                      "name": "7.2.5.2",
                      "product_id": "CSAFPID-115224"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.4",
                    "product": {
                      "name": "7.2.5.4",
                      "product_id": "CSAFPID-115225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.7",
                    "product": {
                      "name": "7.2.5.7",
                      "product_id": "CSAFPID-115257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.8",
                    "product": {
                      "name": "7.2.5.8",
                      "product_id": "CSAFPID-185260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.10",
                    "product": {
                      "name": "7.2.5.10",
                      "product_id": "CSAFPID-191210"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.12",
                    "product": {
                      "name": "7.2.5.12",
                      "product_id": "CSAFPID-195009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.5.16",
                    "product": {
                      "name": "7.2.5.16",
                      "product_id": "CSAFPID-206505"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.42",
                    "product": {
                      "name": "7.2.4.42",
                      "product_id": "CSAFPID-232579"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2.4.46",
                    "product": {
                      "name": "7.2.4.46",
                      "product_id": "CSAFPID-232580"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.0.2.11",
                    "product": {
                      "name": "8.0.2.11",
                      "product_id": "CSAFPID-70761"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4",
                    "product": {
                      "name": "8.0.4",
                      "product_id": "CSAFPID-91003"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.3",
                    "product": {
                      "name": "8.0.3",
                      "product_id": "CSAFPID-91004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.2",
                    "product": {
                      "name": "8.0.2",
                      "product_id": "CSAFPID-91005"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.1.2",
                    "product": {
                      "name": "8.0.1.2",
                      "product_id": "CSAFPID-91006"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.25",
                    "product": {
                      "name": "8.0.4.25",
                      "product_id": "CSAFPID-91021"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.28",
                    "product": {
                      "name": "8.0.4.28",
                      "product_id": "CSAFPID-91022"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.33",
                    "product": {
                      "name": "8.0.4.33",
                      "product_id": "CSAFPID-92319"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.32",
                    "product": {
                      "name": "8.0.4.32",
                      "product_id": "CSAFPID-92322"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5",
                    "product": {
                      "name": "8.0.5",
                      "product_id": "CSAFPID-97262"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.2.15",
                    "product": {
                      "name": "8.0.2.15",
                      "product_id": "CSAFPID-115226"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.3.6",
                    "product": {
                      "name": "8.0.3.6",
                      "product_id": "CSAFPID-115227"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.3.12",
                    "product": {
                      "name": "8.0.3.12",
                      "product_id": "CSAFPID-115228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.3.19",
                    "product": {
                      "name": "8.0.3.19",
                      "product_id": "CSAFPID-115229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.3",
                    "product": {
                      "name": "8.0.4.3",
                      "product_id": "CSAFPID-115230"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.9",
                    "product": {
                      "name": "8.0.4.9",
                      "product_id": "CSAFPID-115231"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.16",
                    "product": {
                      "name": "8.0.4.16",
                      "product_id": "CSAFPID-115232"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.23",
                    "product": {
                      "name": "8.0.4.23",
                      "product_id": "CSAFPID-115233"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.31",
                    "product": {
                      "name": "8.0.4.31",
                      "product_id": "CSAFPID-115234"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5.20",
                    "product": {
                      "name": "8.0.5.20",
                      "product_id": "CSAFPID-115235"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5.23",
                    "product": {
                      "name": "8.0.5.23",
                      "product_id": "CSAFPID-115236"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5.25",
                    "product": {
                      "name": "8.0.5.25",
                      "product_id": "CSAFPID-115237"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5.27",
                    "product": {
                      "name": "8.0.5.27",
                      "product_id": "CSAFPID-115258"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5.28",
                    "product": {
                      "name": "8.0.5.28",
                      "product_id": "CSAFPID-185259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.5.31",
                    "product": {
                      "name": "8.0.5.31",
                      "product_id": "CSAFPID-191209"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.38",
                    "product": {
                      "name": "8.0.4.38",
                      "product_id": "CSAFPID-232581"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.39",
                    "product": {
                      "name": "8.0.4.39",
                      "product_id": "CSAFPID-232582"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.0.4.44",
                    "product": {
                      "name": "8.0.4.44",
                      "product_id": "CSAFPID-232583"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.2.0.45",
                    "product": {
                      "name": "8.2.0.45",
                      "product_id": "CSAFPID-70762"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.1",
                    "product": {
                      "name": "8.2.1",
                      "product_id": "CSAFPID-97260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.2",
                    "product": {
                      "name": "8.2.2",
                      "product_id": "CSAFPID-97261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.2.10",
                    "product": {
                      "name": "8.2.2.10",
                      "product_id": "CSAFPID-99994"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.3",
                    "product": {
                      "name": "8.2.3",
                      "product_id": "CSAFPID-108072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.4",
                    "product": {
                      "name": "8.2.4",
                      "product_id": "CSAFPID-108074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.1.11",
                    "product": {
                      "name": "8.2.1.11",
                      "product_id": "CSAFPID-115241"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.2.9",
                    "product": {
                      "name": "8.2.2.9",
                      "product_id": "CSAFPID-115242"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.2.12",
                    "product": {
                      "name": "8.2.2.12",
                      "product_id": "CSAFPID-115243"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.2.16",
                    "product": {
                      "name": "8.2.2.16",
                      "product_id": "CSAFPID-115244"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.4.1",
                    "product": {
                      "name": "8.2.4.1",
                      "product_id": "CSAFPID-115245"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.4.4",
                    "product": {
                      "name": "8.2.4.4",
                      "product_id": "CSAFPID-115246"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5",
                    "product": {
                      "name": "8.2.5",
                      "product_id": "CSAFPID-115247"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.13",
                    "product": {
                      "name": "8.2.5.13",
                      "product_id": "CSAFPID-115248"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.22",
                    "product": {
                      "name": "8.2.5.22",
                      "product_id": "CSAFPID-115260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.26",
                    "product": {
                      "name": "8.2.5.26",
                      "product_id": "CSAFPID-115261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.2.17",
                    "product": {
                      "name": "8.2.2.17",
                      "product_id": "CSAFPID-116857"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.33",
                    "product": {
                      "name": "8.2.5.33",
                      "product_id": "CSAFPID-185257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.40",
                    "product": {
                      "name": "8.2.5.40",
                      "product_id": "CSAFPID-191207"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.41",
                    "product": {
                      "name": "8.2.5.41",
                      "product_id": "CSAFPID-191208"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.46",
                    "product": {
                      "name": "8.2.5.46",
                      "product_id": "CSAFPID-195008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.48",
                    "product": {
                      "name": "8.2.5.48",
                      "product_id": "CSAFPID-198566"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.50",
                    "product": {
                      "name": "8.2.5.50",
                      "product_id": "CSAFPID-202960"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.52",
                    "product": {
                      "name": "8.2.5.52",
                      "product_id": "CSAFPID-206502"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.55",
                    "product": {
                      "name": "8.2.5.55",
                      "product_id": "CSAFPID-206503"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.57",
                    "product": {
                      "name": "8.2.5.57",
                      "product_id": "CSAFPID-206504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.59",
                    "product": {
                      "name": "8.2.5.59",
                      "product_id": "CSAFPID-220596"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.58",
                    "product": {
                      "name": "8.2.5.58",
                      "product_id": "CSAFPID-232610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.51",
                    "product": {
                      "name": "8.2.5.51",
                      "product_id": "CSAFPID-232611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2.5.49",
                    "product": {
                      "name": "8.2.5.49",
                      "product_id": "CSAFPID-232612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.1.1",
                    "product": {
                      "name": "8.1.1",
                      "product_id": "CSAFPID-91009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2",
                    "product": {
                      "name": "8.1.2",
                      "product_id": "CSAFPID-91010"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.15",
                    "product": {
                      "name": "8.1.2.15",
                      "product_id": "CSAFPID-91019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.16",
                    "product": {
                      "name": "8.1.2.16",
                      "product_id": "CSAFPID-91020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.19",
                    "product": {
                      "name": "8.1.2.19",
                      "product_id": "CSAFPID-91088"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.23",
                    "product": {
                      "name": "8.1.2.23",
                      "product_id": "CSAFPID-92320"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.24",
                    "product": {
                      "name": "8.1.2.24",
                      "product_id": "CSAFPID-92321"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.50",
                    "product": {
                      "name": "8.1.2.50",
                      "product_id": "CSAFPID-112137"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.1.6",
                    "product": {
                      "name": "8.1.1.6",
                      "product_id": "CSAFPID-115238"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.13",
                    "product": {
                      "name": "8.1.2.13",
                      "product_id": "CSAFPID-115239"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.49",
                    "product": {
                      "name": "8.1.2.49",
                      "product_id": "CSAFPID-115240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.55",
                    "product": {
                      "name": "8.1.2.55",
                      "product_id": "CSAFPID-115259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.2.56",
                    "product": {
                      "name": "8.1.2.56",
                      "product_id": "CSAFPID-185258"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1.0.104",
                    "product": {
                      "name": "8.1.0.104",
                      "product_id": "CSAFPID-211528"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.3.1.1",
                    "product": {
                      "name": "8.3.1.1",
                      "product_id": "CSAFPID-99996"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.1",
                    "product": {
                      "name": "8.3.1",
                      "product_id": "CSAFPID-99997"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2",
                    "product": {
                      "name": "8.3.2",
                      "product_id": "CSAFPID-108069"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.23",
                    "product": {
                      "name": "8.3.2.23",
                      "product_id": "CSAFPID-112138"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.25",
                    "product": {
                      "name": "8.3.2.25",
                      "product_id": "CSAFPID-112800"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.1.4",
                    "product": {
                      "name": "8.3.1.4",
                      "product_id": "CSAFPID-115249"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.1.6",
                    "product": {
                      "name": "8.3.1.6",
                      "product_id": "CSAFPID-115250"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.4",
                    "product": {
                      "name": "8.3.2.4",
                      "product_id": "CSAFPID-115251"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.13",
                    "product": {
                      "name": "8.3.2.13",
                      "product_id": "CSAFPID-115252"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.31",
                    "product": {
                      "name": "8.3.2.31",
                      "product_id": "CSAFPID-115262"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.33",
                    "product": {
                      "name": "8.3.2.33",
                      "product_id": "CSAFPID-115263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.34",
                    "product": {
                      "name": "8.3.2.34",
                      "product_id": "CSAFPID-185256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.37",
                    "product": {
                      "name": "8.3.2.37",
                      "product_id": "CSAFPID-191206"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.39",
                    "product": {
                      "name": "8.3.2.39",
                      "product_id": "CSAFPID-195007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.40",
                    "product": {
                      "name": "8.3.2.40",
                      "product_id": "CSAFPID-198565"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.41",
                    "product": {
                      "name": "8.3.2.41",
                      "product_id": "CSAFPID-202959"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.44",
                    "product": {
                      "name": "8.3.2.44",
                      "product_id": "CSAFPID-206501"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3.2.42",
                    "product": {
                      "name": "8.3.2.42",
                      "product_id": "CSAFPID-266058"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.4.1",
                    "product": {
                      "name": "8.4.1",
                      "product_id": "CSAFPID-108073"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.2",
                    "product": {
                      "name": "8.4.2",
                      "product_id": "CSAFPID-112139"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.1.3",
                    "product": {
                      "name": "8.4.1.3",
                      "product_id": "CSAFPID-115253"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.1.11",
                    "product": {
                      "name": "8.4.1.11",
                      "product_id": "CSAFPID-115254"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.2.8",
                    "product": {
                      "name": "8.4.2.8",
                      "product_id": "CSAFPID-115255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.3",
                    "product": {
                      "name": "8.4.3",
                      "product_id": "CSAFPID-115256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.3.8",
                    "product": {
                      "name": "8.4.3.8",
                      "product_id": "CSAFPID-115264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.3.9",
                    "product": {
                      "name": "8.4.3.9",
                      "product_id": "CSAFPID-115265"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.4",
                    "product": {
                      "name": "8.4.4",
                      "product_id": "CSAFPID-115266"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.4.1",
                    "product": {
                      "name": "8.4.4.1",
                      "product_id": "CSAFPID-185251"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.4.3",
                    "product": {
                      "name": "8.4.4.3",
                      "product_id": "CSAFPID-185252"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.4.5",
                    "product": {
                      "name": "8.4.4.5",
                      "product_id": "CSAFPID-185253"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.4.9",
                    "product": {
                      "name": "8.4.4.9",
                      "product_id": "CSAFPID-185254"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.5",
                    "product": {
                      "name": "8.4.5",
                      "product_id": "CSAFPID-185255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.5.6",
                    "product": {
                      "name": "8.4.5.6",
                      "product_id": "CSAFPID-191204"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.6",
                    "product": {
                      "name": "8.4.6",
                      "product_id": "CSAFPID-191205"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.2.1",
                    "product": {
                      "name": "8.4.2.1",
                      "product_id": "CSAFPID-192947"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7",
                    "product": {
                      "name": "8.4.7",
                      "product_id": "CSAFPID-195006"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.3",
                    "product": {
                      "name": "8.4.7.3",
                      "product_id": "CSAFPID-198563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.15",
                    "product": {
                      "name": "8.4.7.15",
                      "product_id": "CSAFPID-198564"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.22",
                    "product": {
                      "name": "8.4.7.22",
                      "product_id": "CSAFPID-202957"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.23",
                    "product": {
                      "name": "8.4.7.23",
                      "product_id": "CSAFPID-202958"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.26",
                    "product": {
                      "name": "8.4.7.26",
                      "product_id": "CSAFPID-206499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.28",
                    "product": {
                      "name": "8.4.7.28",
                      "product_id": "CSAFPID-206500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.29",
                    "product": {
                      "name": "8.4.7.29",
                      "product_id": "CSAFPID-211053"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.30",
                    "product": {
                      "name": "8.4.7.30",
                      "product_id": "CSAFPID-232607"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.7.31",
                    "product": {
                      "name": "8.4.7.31",
                      "product_id": "CSAFPID-232608"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4.6.5",
                    "product": {
                      "name": "8.4.6.5",
                      "product_id": "CSAFPID-232609"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.5.1",
                    "product": {
                      "name": "8.5.1",
                      "product_id": "CSAFPID-112136"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.1",
                    "product": {
                      "name": "8.5.1.1",
                      "product_id": "CSAFPID-112140"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.6",
                    "product": {
                      "name": "8.5.1.6",
                      "product_id": "CSAFPID-115269"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.7",
                    "product": {
                      "name": "8.5.1.7",
                      "product_id": "CSAFPID-115270"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.14",
                    "product": {
                      "name": "8.5.1.14",
                      "product_id": "CSAFPID-185180"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.17",
                    "product": {
                      "name": "8.5.1.17",
                      "product_id": "CSAFPID-191203"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.18",
                    "product": {
                      "name": "8.5.1.18",
                      "product_id": "CSAFPID-195005"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.19",
                    "product": {
                      "name": "8.5.1.19",
                      "product_id": "CSAFPID-198562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.21",
                    "product": {
                      "name": "8.5.1.21",
                      "product_id": "CSAFPID-202956"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.24",
                    "product": {
                      "name": "8.5.1.24",
                      "product_id": "CSAFPID-206498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.5.1.22",
                    "product": {
                      "name": "8.5.1.22",
                      "product_id": "CSAFPID-266059"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.6.1.1",
                    "product": {
                      "name": "8.6.1.1",
                      "product_id": "CSAFPID-115268"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1",
                    "product": {
                      "name": "8.6.1",
                      "product_id": "CSAFPID-115276"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.2",
                    "product": {
                      "name": "8.6.1.2",
                      "product_id": "CSAFPID-185176"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.5",
                    "product": {
                      "name": "8.6.1.5",
                      "product_id": "CSAFPID-185177"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.10",
                    "product": {
                      "name": "8.6.1.10",
                      "product_id": "CSAFPID-191202"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.12",
                    "product": {
                      "name": "8.6.1.12",
                      "product_id": "CSAFPID-195004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.13",
                    "product": {
                      "name": "8.6.1.13",
                      "product_id": "CSAFPID-198561"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.14",
                    "product": {
                      "name": "8.6.1.14",
                      "product_id": "CSAFPID-202955"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.17",
                    "product": {
                      "name": "8.6.1.17",
                      "product_id": "CSAFPID-206497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.6.1.15",
                    "product": {
                      "name": "8.6.1.15",
                      "product_id": "CSAFPID-232919"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.7.1",
                    "product": {
                      "name": "8.7.1",
                      "product_id": "CSAFPID-185179"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.1",
                    "product": {
                      "name": "8.7.1.1",
                      "product_id": "CSAFPID-191201"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.3",
                    "product": {
                      "name": "8.7.1.3",
                      "product_id": "CSAFPID-191213"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.4",
                    "product": {
                      "name": "8.7.1.4",
                      "product_id": "CSAFPID-191214"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.7",
                    "product": {
                      "name": "8.7.1.7",
                      "product_id": "CSAFPID-195003"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.8",
                    "product": {
                      "name": "8.7.1.8",
                      "product_id": "CSAFPID-198559"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.11",
                    "product": {
                      "name": "8.7.1.11",
                      "product_id": "CSAFPID-198560"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.13",
                    "product": {
                      "name": "8.7.1.13",
                      "product_id": "CSAFPID-202954"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.16",
                    "product": {
                      "name": "8.7.1.16",
                      "product_id": "CSAFPID-206496"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.17",
                    "product": {
                      "name": "8.7.1.17",
                      "product_id": "CSAFPID-211052"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.12",
                    "product": {
                      "name": "8.7.1.12",
                      "product_id": "CSAFPID-266060"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.7.1.14",
                    "product": {
                      "name": "8.7.1.14",
                      "product_id": "CSAFPID-266061"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.0.1",
                    "product": {
                      "name": "9.0.1",
                      "product_id": "CSAFPID-188865"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.2",
                    "product": {
                      "name": "9.0.2",
                      "product_id": "CSAFPID-188866"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.2.10",
                    "product": {
                      "name": "9.0.2.10",
                      "product_id": "CSAFPID-195000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.3",
                    "product": {
                      "name": "9.0.3",
                      "product_id": "CSAFPID-195001"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.3.6",
                    "product": {
                      "name": "9.0.3.6",
                      "product_id": "CSAFPID-195002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.3.8",
                    "product": {
                      "name": "9.0.3.8",
                      "product_id": "CSAFPID-198555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4",
                    "product": {
                      "name": "9.0.4",
                      "product_id": "CSAFPID-198556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.1",
                    "product": {
                      "name": "9.0.4.1",
                      "product_id": "CSAFPID-198557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.5",
                    "product": {
                      "name": "9.0.4.5",
                      "product_id": "CSAFPID-198558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.17",
                    "product": {
                      "name": "9.0.4.17",
                      "product_id": "CSAFPID-202950"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.20",
                    "product": {
                      "name": "9.0.4.20",
                      "product_id": "CSAFPID-202951"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.24",
                    "product": {
                      "name": "9.0.4.24",
                      "product_id": "CSAFPID-202952"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.7",
                    "product": {
                      "name": "9.0.4.7",
                      "product_id": "CSAFPID-202953"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.26",
                    "product": {
                      "name": "9.0.4.26",
                      "product_id": "CSAFPID-206493"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.29",
                    "product": {
                      "name": "9.0.4.29",
                      "product_id": "CSAFPID-206494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.33",
                    "product": {
                      "name": "9.0.4.33",
                      "product_id": "CSAFPID-206495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.37",
                    "product": {
                      "name": "9.0.4.37",
                      "product_id": "CSAFPID-210982"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.35",
                    "product": {
                      "name": "9.0.4.35",
                      "product_id": "CSAFPID-211060"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.40",
                    "product": {
                      "name": "9.0.4.40",
                      "product_id": "CSAFPID-220994"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.42",
                    "product": {
                      "name": "9.0.4.42",
                      "product_id": "CSAFPID-220995"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.38",
                    "product": {
                      "name": "9.0.4.38",
                      "product_id": "CSAFPID-232605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.0.4.39",
                    "product": {
                      "name": "9.0.4.39",
                      "product_id": "CSAFPID-232606"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.1.1",
                    "product": {
                      "name": "9.1.1",
                      "product_id": "CSAFPID-188867"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.1.4",
                    "product": {
                      "name": "9.1.1.4",
                      "product_id": "CSAFPID-191211"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.2",
                    "product": {
                      "name": "9.1.2",
                      "product_id": "CSAFPID-191212"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.3",
                    "product": {
                      "name": "9.1.3",
                      "product_id": "CSAFPID-194998"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.2.8",
                    "product": {
                      "name": "9.1.2.8",
                      "product_id": "CSAFPID-194999"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.3.2",
                    "product": {
                      "name": "9.1.3.2",
                      "product_id": "CSAFPID-198551"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.4",
                    "product": {
                      "name": "9.1.4",
                      "product_id": "CSAFPID-198552"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.4.5",
                    "product": {
                      "name": "9.1.4.5",
                      "product_id": "CSAFPID-198553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5",
                    "product": {
                      "name": "9.1.5",
                      "product_id": "CSAFPID-198554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5.10",
                    "product": {
                      "name": "9.1.5.10",
                      "product_id": "CSAFPID-202941"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5.12",
                    "product": {
                      "name": "9.1.5.12",
                      "product_id": "CSAFPID-202942"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5.15",
                    "product": {
                      "name": "9.1.5.15",
                      "product_id": "CSAFPID-202943"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6",
                    "product": {
                      "name": "9.1.6",
                      "product_id": "CSAFPID-206218"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5.21",
                    "product": {
                      "name": "9.1.5.21",
                      "product_id": "CSAFPID-206491"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6.1",
                    "product": {
                      "name": "9.1.6.1",
                      "product_id": "CSAFPID-206492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6.6",
                    "product": {
                      "name": "9.1.6.6",
                      "product_id": "CSAFPID-210983"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6.4",
                    "product": {
                      "name": "9.1.6.4",
                      "product_id": "CSAFPID-210988"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6.8",
                    "product": {
                      "name": "9.1.6.8",
                      "product_id": "CSAFPID-211051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6.10",
                    "product": {
                      "name": "9.1.6.10",
                      "product_id": "CSAFPID-211059"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.4",
                    "product": {
                      "name": "9.1.7.4",
                      "product_id": "CSAFPID-220448"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.6",
                    "product": {
                      "name": "9.1.7.6",
                      "product_id": "CSAFPID-220996"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.7",
                    "product": {
                      "name": "9.1.7.7",
                      "product_id": "CSAFPID-220997"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.9",
                    "product": {
                      "name": "9.1.7.9",
                      "product_id": "CSAFPID-220998"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.11",
                    "product": {
                      "name": "9.1.7.11",
                      "product_id": "CSAFPID-220999"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.12",
                    "product": {
                      "name": "9.1.7.12",
                      "product_id": "CSAFPID-221000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.13",
                    "product": {
                      "name": "9.1.7.13",
                      "product_id": "CSAFPID-225987"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.15",
                    "product": {
                      "name": "9.1.7.15",
                      "product_id": "CSAFPID-225988"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5.16",
                    "product": {
                      "name": "9.1.5.16",
                      "product_id": "CSAFPID-232601"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.5.19",
                    "product": {
                      "name": "9.1.5.19",
                      "product_id": "CSAFPID-232602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.16",
                    "product": {
                      "name": "9.1.7.16",
                      "product_id": "CSAFPID-232603"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.19",
                    "product": {
                      "name": "9.1.7.19",
                      "product_id": "CSAFPID-232604"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7",
                    "product": {
                      "name": "9.1.7",
                      "product_id": "CSAFPID-232615"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.20",
                    "product": {
                      "name": "9.1.7.20",
                      "product_id": "CSAFPID-232915"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.21",
                    "product": {
                      "name": "9.1.7.21",
                      "product_id": "CSAFPID-232916"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.23",
                    "product": {
                      "name": "9.1.7.23",
                      "product_id": "CSAFPID-232917"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.6.11",
                    "product": {
                      "name": "9.1.6.11",
                      "product_id": "CSAFPID-232918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.25",
                    "product": {
                      "name": "9.1.7.25",
                      "product_id": "CSAFPID-239001"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.29",
                    "product": {
                      "name": "9.1.7.29",
                      "product_id": "CSAFPID-266062"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.31",
                    "product": {
                      "name": "9.1.7.31",
                      "product_id": "CSAFPID-266063"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.1.7.32",
                    "product": {
                      "name": "9.1.7.32",
                      "product_id": "CSAFPID-266064"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2.1",
                    "product": {
                      "name": "9.2.1",
                      "product_id": "CSAFPID-202938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.2",
                    "product": {
                      "name": "9.2.2",
                      "product_id": "CSAFPID-202946"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.2.4",
                    "product": {
                      "name": "9.2.2.4",
                      "product_id": "CSAFPID-202947"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.2.7",
                    "product": {
                      "name": "9.2.2.7",
                      "product_id": "CSAFPID-202948"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.3",
                    "product": {
                      "name": "9.2.3",
                      "product_id": "CSAFPID-202949"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.2.8",
                    "product": {
                      "name": "9.2.2.8",
                      "product_id": "CSAFPID-204544"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.3.3",
                    "product": {
                      "name": "9.2.3.3",
                      "product_id": "CSAFPID-206489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.3.4",
                    "product": {
                      "name": "9.2.3.4",
                      "product_id": "CSAFPID-206490"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.0.0",
                    "product": {
                      "name": "9.2.0.0",
                      "product_id": "CSAFPID-207903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.0.104",
                    "product": {
                      "name": "9.2.0.104",
                      "product_id": "CSAFPID-207904"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.3.1",
                    "product": {
                      "name": "9.2.3.1",
                      "product_id": "CSAFPID-207905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4",
                    "product": {
                      "name": "9.2.4",
                      "product_id": "CSAFPID-210984"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.2",
                    "product": {
                      "name": "9.2.4.2",
                      "product_id": "CSAFPID-212707"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.4",
                    "product": {
                      "name": "9.2.4.4",
                      "product_id": "CSAFPID-212708"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.8",
                    "product": {
                      "name": "9.2.4.8",
                      "product_id": "CSAFPID-221001"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.10",
                    "product": {
                      "name": "9.2.4.10",
                      "product_id": "CSAFPID-221002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.13",
                    "product": {
                      "name": "9.2.4.13",
                      "product_id": "CSAFPID-221003"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.14",
                    "product": {
                      "name": "9.2.4.14",
                      "product_id": "CSAFPID-221004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.16",
                    "product": {
                      "name": "9.2.4.16",
                      "product_id": "CSAFPID-221005"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.17",
                    "product": {
                      "name": "9.2.4.17",
                      "product_id": "CSAFPID-221006"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.18",
                    "product": {
                      "name": "9.2.4.18",
                      "product_id": "CSAFPID-224844"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.19",
                    "product": {
                      "name": "9.2.4.19",
                      "product_id": "CSAFPID-224845"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.5",
                    "product": {
                      "name": "9.2.4.5",
                      "product_id": "CSAFPID-232597"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.20",
                    "product": {
                      "name": "9.2.4.20",
                      "product_id": "CSAFPID-232598"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.22",
                    "product": {
                      "name": "9.2.4.22",
                      "product_id": "CSAFPID-232599"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.24",
                    "product": {
                      "name": "9.2.4.24",
                      "product_id": "CSAFPID-232600"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.25",
                    "product": {
                      "name": "9.2.4.25",
                      "product_id": "CSAFPID-232913"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.27",
                    "product": {
                      "name": "9.2.4.27",
                      "product_id": "CSAFPID-232914"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.28",
                    "product": {
                      "name": "9.2.4.28",
                      "product_id": "CSAFPID-239002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2.4.33",
                    "product": {
                      "name": "9.2.4.33",
                      "product_id": "CSAFPID-266065"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3.1",
                    "product": {
                      "name": "9.3.1",
                      "product_id": "CSAFPID-202940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.1.1",
                    "product": {
                      "name": "9.3.1.1",
                      "product_id": "CSAFPID-202944"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.2",
                    "product": {
                      "name": "9.3.2",
                      "product_id": "CSAFPID-202945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.2.2",
                    "product": {
                      "name": "9.3.2.2",
                      "product_id": "CSAFPID-206487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3",
                    "product": {
                      "name": "9.3.3",
                      "product_id": "CSAFPID-206488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.5",
                    "product": {
                      "name": "9.3.5",
                      "product_id": "CSAFPID-210985"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.1",
                    "product": {
                      "name": "9.3.3.1",
                      "product_id": "CSAFPID-211050"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.2",
                    "product": {
                      "name": "9.3.3.2",
                      "product_id": "CSAFPID-211057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.5",
                    "product": {
                      "name": "9.3.3.5",
                      "product_id": "CSAFPID-211058"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.6",
                    "product": {
                      "name": "9.3.3.6",
                      "product_id": "CSAFPID-212706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.9",
                    "product": {
                      "name": "9.3.3.9",
                      "product_id": "CSAFPID-221007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.10",
                    "product": {
                      "name": "9.3.3.10",
                      "product_id": "CSAFPID-221008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.11",
                    "product": {
                      "name": "9.3.3.11",
                      "product_id": "CSAFPID-221009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.7",
                    "product": {
                      "name": "9.3.3.7",
                      "product_id": "CSAFPID-232596"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.4.1",
                    "product": {
                      "name": "9.4.1",
                      "product_id": "CSAFPID-206486"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.0.115",
                    "product": {
                      "name": "9.4.0.115",
                      "product_id": "CSAFPID-207900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.1",
                    "product": {
                      "name": "9.4.1.1",
                      "product_id": "CSAFPID-208301"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2",
                    "product": {
                      "name": "9.4.2",
                      "product_id": "CSAFPID-210986"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.5",
                    "product": {
                      "name": "9.4.1.5",
                      "product_id": "CSAFPID-211054"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.3",
                    "product": {
                      "name": "9.4.1.3",
                      "product_id": "CSAFPID-211055"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.2",
                    "product": {
                      "name": "9.4.1.2",
                      "product_id": "CSAFPID-211056"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2.3",
                    "product": {
                      "name": "9.4.2.3",
                      "product_id": "CSAFPID-212705"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3",
                    "product": {
                      "name": "9.4.3",
                      "product_id": "CSAFPID-221010"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.3",
                    "product": {
                      "name": "9.4.3.3",
                      "product_id": "CSAFPID-221011"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.4",
                    "product": {
                      "name": "9.4.3.4",
                      "product_id": "CSAFPID-221012"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.6",
                    "product": {
                      "name": "9.4.3.6",
                      "product_id": "CSAFPID-221013"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.8",
                    "product": {
                      "name": "9.4.3.8",
                      "product_id": "CSAFPID-221014"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.11",
                    "product": {
                      "name": "9.4.3.11",
                      "product_id": "CSAFPID-221015"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.12",
                    "product": {
                      "name": "9.4.3.12",
                      "product_id": "CSAFPID-221016"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4",
                    "product": {
                      "name": "9.4.4",
                      "product_id": "CSAFPID-221017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.2",
                    "product": {
                      "name": "9.4.4.2",
                      "product_id": "CSAFPID-224847"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.5",
                    "product": {
                      "name": "9.4.4.5",
                      "product_id": "CSAFPID-231291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.6",
                    "product": {
                      "name": "9.4.4.6",
                      "product_id": "CSAFPID-231292"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.8",
                    "product": {
                      "name": "9.4.4.8",
                      "product_id": "CSAFPID-231293"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.10",
                    "product": {
                      "name": "9.4.4.10",
                      "product_id": "CSAFPID-231294"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.12",
                    "product": {
                      "name": "9.4.4.12",
                      "product_id": "CSAFPID-231295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.13",
                    "product": {
                      "name": "9.4.4.13",
                      "product_id": "CSAFPID-231296"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.14",
                    "product": {
                      "name": "9.4.4.14",
                      "product_id": "CSAFPID-231297"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2.6",
                    "product": {
                      "name": "9.4.2.6",
                      "product_id": "CSAFPID-232594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2.11",
                    "product": {
                      "name": "9.4.2.11",
                      "product_id": "CSAFPID-232595"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.16",
                    "product": {
                      "name": "9.4.4.16",
                      "product_id": "CSAFPID-232911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.13",
                    "product": {
                      "name": "9.4.1.13",
                      "product_id": "CSAFPID-232912"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.17",
                    "product": {
                      "name": "9.4.4.17",
                      "product_id": "CSAFPID-235906"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.7",
                    "product": {
                      "name": "9.4.1.7",
                      "product_id": "CSAFPID-236035"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.8",
                    "product": {
                      "name": "9.4.1.8",
                      "product_id": "CSAFPID-236036"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.18",
                    "product": {
                      "name": "9.4.4.18",
                      "product_id": "CSAFPID-249182"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.20",
                    "product": {
                      "name": "9.4.4.20",
                      "product_id": "CSAFPID-249183"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.22",
                    "product": {
                      "name": "9.4.4.22",
                      "product_id": "CSAFPID-249184"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.24",
                    "product": {
                      "name": "9.4.4.24",
                      "product_id": "CSAFPID-249185"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.25",
                    "product": {
                      "name": "9.4.4.25",
                      "product_id": "CSAFPID-249186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.27",
                    "product": {
                      "name": "9.4.4.27",
                      "product_id": "CSAFPID-251749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.28",
                    "product": {
                      "name": "9.4.4.28",
                      "product_id": "CSAFPID-251750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.29",
                    "product": {
                      "name": "9.4.4.29",
                      "product_id": "CSAFPID-255553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.32",
                    "product": {
                      "name": "9.4.4.32",
                      "product_id": "CSAFPID-265016"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.34",
                    "product": {
                      "name": "9.4.4.34",
                      "product_id": "CSAFPID-265017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.36",
                    "product": {
                      "name": "9.4.4.36",
                      "product_id": "CSAFPID-266066"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.37",
                    "product": {
                      "name": "9.4.4.37",
                      "product_id": "CSAFPID-268475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.6",
                    "product": {
                      "name": "9.4.1.6",
                      "product_id": "CSAFPID-277317"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.11",
                    "product": {
                      "name": "9.4.1.11",
                      "product_id": "CSAFPID-277318"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.5.1",
                    "product": {
                      "name": "9.5.1",
                      "product_id": "CSAFPID-212614"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2",
                    "product": {
                      "name": "9.5.2",
                      "product_id": "CSAFPID-212704"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.6",
                    "product": {
                      "name": "9.5.2.6",
                      "product_id": "CSAFPID-221018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.10",
                    "product": {
                      "name": "9.5.2.10",
                      "product_id": "CSAFPID-221019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.14",
                    "product": {
                      "name": "9.5.2.14",
                      "product_id": "CSAFPID-221020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3",
                    "product": {
                      "name": "9.5.3",
                      "product_id": "CSAFPID-221021"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.2",
                    "product": {
                      "name": "9.5.3.2",
                      "product_id": "CSAFPID-221022"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.3",
                    "product": {
                      "name": "9.5.3.3",
                      "product_id": "CSAFPID-221023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.1",
                    "product": {
                      "name": "9.5.3.1",
                      "product_id": "CSAFPID-224849"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.6",
                    "product": {
                      "name": "9.5.3.6",
                      "product_id": "CSAFPID-224850"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.9",
                    "product": {
                      "name": "9.5.3.9",
                      "product_id": "CSAFPID-231298"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.5",
                    "product": {
                      "name": "9.5.2.5",
                      "product_id": "CSAFPID-232593"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.2",
                    "product": {
                      "name": "9.5.2.2",
                      "product_id": "CSAFPID-235909"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.1.4",
                    "product": {
                      "name": "9.5.1.4",
                      "product_id": "CSAFPID-236039"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.6.0",
                    "product": {
                      "name": "9.6.0",
                      "product_id": "CSAFPID-220691"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1",
                    "product": {
                      "name": "9.6.1",
                      "product_id": "CSAFPID-220692"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1.3",
                    "product": {
                      "name": "9.6.1.3",
                      "product_id": "CSAFPID-221024"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1.5",
                    "product": {
                      "name": "9.6.1.5",
                      "product_id": "CSAFPID-221025"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1.10",
                    "product": {
                      "name": "9.6.1.10",
                      "product_id": "CSAFPID-221026"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2",
                    "product": {
                      "name": "9.6.2",
                      "product_id": "CSAFPID-221027"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.1",
                    "product": {
                      "name": "9.6.2.1",
                      "product_id": "CSAFPID-221028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.2",
                    "product": {
                      "name": "9.6.2.2",
                      "product_id": "CSAFPID-221029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.3",
                    "product": {
                      "name": "9.6.2.3",
                      "product_id": "CSAFPID-221030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.7",
                    "product": {
                      "name": "9.6.2.7",
                      "product_id": "CSAFPID-224852"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.8",
                    "product": {
                      "name": "9.6.2.8",
                      "product_id": "CSAFPID-224853"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.9",
                    "product": {
                      "name": "9.6.2.9",
                      "product_id": "CSAFPID-224854"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3",
                    "product": {
                      "name": "9.6.3",
                      "product_id": "CSAFPID-224855"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.1",
                    "product": {
                      "name": "9.6.3.1",
                      "product_id": "CSAFPID-224856"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.11",
                    "product": {
                      "name": "9.6.2.11",
                      "product_id": "CSAFPID-225986"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.3",
                    "product": {
                      "name": "9.6.3.3",
                      "product_id": "CSAFPID-231299"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.8",
                    "product": {
                      "name": "9.6.3.8",
                      "product_id": "CSAFPID-231300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.9",
                    "product": {
                      "name": "9.6.3.9",
                      "product_id": "CSAFPID-231301"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.11",
                    "product": {
                      "name": "9.6.3.11",
                      "product_id": "CSAFPID-231302"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.12",
                    "product": {
                      "name": "9.6.3.12",
                      "product_id": "CSAFPID-231303"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.14",
                    "product": {
                      "name": "9.6.3.14",
                      "product_id": "CSAFPID-231304"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.17",
                    "product": {
                      "name": "9.6.3.17",
                      "product_id": "CSAFPID-231305"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.63.20",
                    "product": {
                      "name": "9.63.20",
                      "product_id": "CSAFPID-232890"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.62.22",
                    "product": {
                      "name": "9.62.22",
                      "product_id": "CSAFPID-232891"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.62.23",
                    "product": {
                      "name": "9.62.23",
                      "product_id": "CSAFPID-232892"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.3",
                    "product": {
                      "name": "9.6.4.3",
                      "product_id": "CSAFPID-232907"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.20",
                    "product": {
                      "name": "9.6.3.20",
                      "product_id": "CSAFPID-232908"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.22",
                    "product": {
                      "name": "9.6.2.22",
                      "product_id": "CSAFPID-232909"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.23",
                    "product": {
                      "name": "9.6.2.23",
                      "product_id": "CSAFPID-232910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4",
                    "product": {
                      "name": "9.6.4",
                      "product_id": "CSAFPID-233267"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.13",
                    "product": {
                      "name": "9.6.2.13",
                      "product_id": "CSAFPID-235907"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.5",
                    "product": {
                      "name": "9.6.4.5",
                      "product_id": "CSAFPID-235908"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.6",
                    "product": {
                      "name": "9.6.4.6",
                      "product_id": "CSAFPID-239003"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.8",
                    "product": {
                      "name": "9.6.4.8",
                      "product_id": "CSAFPID-249187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.10",
                    "product": {
                      "name": "9.6.4.10",
                      "product_id": "CSAFPID-249188"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.12",
                    "product": {
                      "name": "9.6.4.12",
                      "product_id": "CSAFPID-249189"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.14",
                    "product": {
                      "name": "9.6.4.14",
                      "product_id": "CSAFPID-249190"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.17",
                    "product": {
                      "name": "9.6.4.17",
                      "product_id": "CSAFPID-249191"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.18",
                    "product": {
                      "name": "9.6.4.18",
                      "product_id": "CSAFPID-251747"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.20",
                    "product": {
                      "name": "9.6.4.20",
                      "product_id": "CSAFPID-251748"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.21",
                    "product": {
                      "name": "9.6.4.21",
                      "product_id": "CSAFPID-255554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.22",
                    "product": {
                      "name": "9.6.4.22",
                      "product_id": "CSAFPID-258058"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.23",
                    "product": {
                      "name": "9.6.4.23",
                      "product_id": "CSAFPID-258059"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.24",
                    "product": {
                      "name": "9.6.4.24",
                      "product_id": "CSAFPID-265018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.25",
                    "product": {
                      "name": "9.6.4.25",
                      "product_id": "CSAFPID-265019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.4",
                    "product": {
                      "name": "9.6.2.4",
                      "product_id": "CSAFPID-266067"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.29",
                    "product": {
                      "name": "9.6.4.29",
                      "product_id": "CSAFPID-266068"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.30",
                    "product": {
                      "name": "9.6.4.30",
                      "product_id": "CSAFPID-268476"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.34",
                    "product": {
                      "name": "9.6.4.34",
                      "product_id": "CSAFPID-276355"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.36",
                    "product": {
                      "name": "9.6.4.36",
                      "product_id": "CSAFPID-276356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.40",
                    "product": {
                      "name": "9.6.4.40",
                      "product_id": "CSAFPID-277319"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.7.1",
                    "product": {
                      "name": "9.7.1",
                      "product_id": "CSAFPID-221032"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.1",
                    "product": {
                      "name": "9.7.1.1",
                      "product_id": "CSAFPID-224857"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.2",
                    "product": {
                      "name": "9.7.1.2",
                      "product_id": "CSAFPID-224858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.4",
                    "product": {
                      "name": "9.7.1.4",
                      "product_id": "CSAFPID-232590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.8",
                    "product": {
                      "name": "9.7.1.8",
                      "product_id": "CSAFPID-232591"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.15",
                    "product": {
                      "name": "9.7.1.15",
                      "product_id": "CSAFPID-232592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.16",
                    "product": {
                      "name": "9.7.1.16",
                      "product_id": "CSAFPID-232903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.19",
                    "product": {
                      "name": "9.7.1.19",
                      "product_id": "CSAFPID-232904"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.20",
                    "product": {
                      "name": "9.7.1.20",
                      "product_id": "CSAFPID-232905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.21",
                    "product": {
                      "name": "9.7.1.21",
                      "product_id": "CSAFPID-232906"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.23",
                    "product": {
                      "name": "9.7.1.23",
                      "product_id": "CSAFPID-239004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.24",
                    "product": {
                      "name": "9.7.1.24",
                      "product_id": "CSAFPID-246605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.28",
                    "product": {
                      "name": "9.7.1.28",
                      "product_id": "CSAFPID-255555"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.8.1",
                    "product": {
                      "name": "9.8.1",
                      "product_id": "CSAFPID-232585"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.1.5",
                    "product": {
                      "name": "9.8.1.5",
                      "product_id": "CSAFPID-232586"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.1.7",
                    "product": {
                      "name": "9.8.1.7",
                      "product_id": "CSAFPID-232587"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2",
                    "product": {
                      "name": "9.8.2",
                      "product_id": "CSAFPID-232588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.8",
                    "product": {
                      "name": "9.8.2.8",
                      "product_id": "CSAFPID-232589"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.10",
                    "product": {
                      "name": "9.8.2.10",
                      "product_id": "CSAFPID-232895"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.11",
                    "product": {
                      "name": "9.8.2.11",
                      "product_id": "CSAFPID-232896"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.14",
                    "product": {
                      "name": "9.8.2.14",
                      "product_id": "CSAFPID-232897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.15",
                    "product": {
                      "name": "9.8.2.15",
                      "product_id": "CSAFPID-232898"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.17",
                    "product": {
                      "name": "9.8.2.17",
                      "product_id": "CSAFPID-232899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.18",
                    "product": {
                      "name": "9.8.2.18",
                      "product_id": "CSAFPID-232900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.19",
                    "product": {
                      "name": "9.8.2.19",
                      "product_id": "CSAFPID-232901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.20",
                    "product": {
                      "name": "9.8.2.20",
                      "product_id": "CSAFPID-232902"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.3",
                    "product": {
                      "name": "9.8.2.3",
                      "product_id": "CSAFPID-235915"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.24",
                    "product": {
                      "name": "9.8.2.24",
                      "product_id": "CSAFPID-239005"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.26",
                    "product": {
                      "name": "9.8.2.26",
                      "product_id": "CSAFPID-239006"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.28",
                    "product": {
                      "name": "9.8.2.28",
                      "product_id": "CSAFPID-248821"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.33",
                    "product": {
                      "name": "9.8.2.33",
                      "product_id": "CSAFPID-248822"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.35",
                    "product": {
                      "name": "9.8.2.35",
                      "product_id": "CSAFPID-248823"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.38",
                    "product": {
                      "name": "9.8.2.38",
                      "product_id": "CSAFPID-248824"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.8",
                    "product": {
                      "name": "9.8.3.8",
                      "product_id": "CSAFPID-248825"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.11",
                    "product": {
                      "name": "9.8.3.11",
                      "product_id": "CSAFPID-248826"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.14",
                    "product": {
                      "name": "9.8.3.14",
                      "product_id": "CSAFPID-248827"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.16",
                    "product": {
                      "name": "9.8.3.16",
                      "product_id": "CSAFPID-251745"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.17",
                    "product": {
                      "name": "9.8.3.17",
                      "product_id": "CSAFPID-251746"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.18",
                    "product": {
                      "name": "9.8.3.18",
                      "product_id": "CSAFPID-255556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.21",
                    "product": {
                      "name": "9.8.3.21",
                      "product_id": "CSAFPID-255557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.22",
                    "product": {
                      "name": "9.8.3.22",
                      "product_id": "CSAFPID-255558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3",
                    "product": {
                      "name": "9.8.3",
                      "product_id": "CSAFPID-255929"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.24",
                    "product": {
                      "name": "9.8.3.24",
                      "product_id": "CSAFPID-258060"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.26",
                    "product": {
                      "name": "9.8.3.26",
                      "product_id": "CSAFPID-265020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.29",
                    "product": {
                      "name": "9.8.3.29",
                      "product_id": "CSAFPID-265021"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4",
                    "product": {
                      "name": "9.8.4",
                      "product_id": "CSAFPID-265022"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.3",
                    "product": {
                      "name": "9.8.4.3",
                      "product_id": "CSAFPID-266069"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.7",
                    "product": {
                      "name": "9.8.4.7",
                      "product_id": "CSAFPID-268477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.8",
                    "product": {
                      "name": "9.8.4.8",
                      "product_id": "CSAFPID-276357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.10",
                    "product": {
                      "name": "9.8.4.10",
                      "product_id": "CSAFPID-276358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.12",
                    "product": {
                      "name": "9.8.4.12",
                      "product_id": "CSAFPID-276359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.15",
                    "product": {
                      "name": "9.8.4.15",
                      "product_id": "CSAFPID-276930"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.17",
                    "product": {
                      "name": "9.8.4.17",
                      "product_id": "CSAFPID-277312"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-232875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1",
                    "product": {
                      "name": "9.9.1",
                      "product_id": "CSAFPID-232894"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1.2",
                    "product": {
                      "name": "9.9.1.2",
                      "product_id": "CSAFPID-235910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1.3",
                    "product": {
                      "name": "9.9.1.3",
                      "product_id": "CSAFPID-235911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2",
                    "product": {
                      "name": "9.9.2",
                      "product_id": "CSAFPID-235912"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.1",
                    "product": {
                      "name": "9.9.2.1",
                      "product_id": "CSAFPID-235913"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1.4",
                    "product": {
                      "name": "9.9.1.4",
                      "product_id": "CSAFPID-235914"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.9",
                    "product": {
                      "name": "9.9.2.9",
                      "product_id": "CSAFPID-248817"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.14",
                    "product": {
                      "name": "9.9.2.14",
                      "product_id": "CSAFPID-248818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.18",
                    "product": {
                      "name": "9.9.2.18",
                      "product_id": "CSAFPID-248819"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.25",
                    "product": {
                      "name": "9.9.2.25",
                      "product_id": "CSAFPID-248820"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.27",
                    "product": {
                      "name": "9.9.2.27",
                      "product_id": "CSAFPID-249192"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.32",
                    "product": {
                      "name": "9.9.2.32",
                      "product_id": "CSAFPID-251744"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.36",
                    "product": {
                      "name": "9.9.2.36",
                      "product_id": "CSAFPID-255559"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.40",
                    "product": {
                      "name": "9.9.2.40",
                      "product_id": "CSAFPID-255560"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.44",
                    "product": {
                      "name": "9.9.2.44",
                      "product_id": "CSAFPID-258061"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.47",
                    "product": {
                      "name": "9.9.2.47",
                      "product_id": "CSAFPID-265023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.48",
                    "product": {
                      "name": "9.9.2.48",
                      "product_id": "CSAFPID-265024"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.50",
                    "product": {
                      "name": "9.9.2.50",
                      "product_id": "CSAFPID-265025"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.52",
                    "product": {
                      "name": "9.9.2.52",
                      "product_id": "CSAFPID-268478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.56",
                    "product": {
                      "name": "9.9.2.56",
                      "product_id": "CSAFPID-268479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.59",
                    "product": {
                      "name": "9.9.2.59",
                      "product_id": "CSAFPID-276360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.61",
                    "product": {
                      "name": "9.9.2.61",
                      "product_id": "CSAFPID-276361"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.66",
                    "product": {
                      "name": "9.9.2.66",
                      "product_id": "CSAFPID-277322"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.10.1",
                    "product": {
                      "name": "9.10.1",
                      "product_id": "CSAFPID-249181"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.2",
                    "product": {
                      "name": "9.10.1.2",
                      "product_id": "CSAFPID-251751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.7",
                    "product": {
                      "name": "9.10.1.7",
                      "product_id": "CSAFPID-251752"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.9",
                    "product": {
                      "name": "9.10.1.9",
                      "product_id": "CSAFPID-255561"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.12",
                    "product": {
                      "name": "9.10.1.12",
                      "product_id": "CSAFPID-255562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.10",
                    "product": {
                      "name": "9.10.1.10",
                      "product_id": "CSAFPID-258062"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.17",
                    "product": {
                      "name": "9.10.1.17",
                      "product_id": "CSAFPID-265026"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.18",
                    "product": {
                      "name": "9.10.1.18",
                      "product_id": "CSAFPID-265027"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.3",
                    "product": {
                      "name": "9.10.1.3",
                      "product_id": "CSAFPID-265965"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.11",
                    "product": {
                      "name": "9.10.1.11",
                      "product_id": "CSAFPID-266070"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.22",
                    "product": {
                      "name": "9.10.1.22",
                      "product_id": "CSAFPID-268480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.27",
                    "product": {
                      "name": "9.10.1.27",
                      "product_id": "CSAFPID-276362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.30",
                    "product": {
                      "name": "9.10.1.30",
                      "product_id": "CSAFPID-276363"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.32",
                    "product": {
                      "name": "9.10.1.32",
                      "product_id": "CSAFPID-276364"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.37",
                    "product": {
                      "name": "9.10.1.37",
                      "product_id": "CSAFPID-277323"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.10.1.38",
                    "product": {
                      "name": "9.10.1.38",
                      "product_id": "CSAFPID-277324"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.12.1",
                    "product": {
                      "name": "9.12.1",
                      "product_id": "CSAFPID-255564"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.2",
                    "product": {
                      "name": "9.12.1.2",
                      "product_id": "CSAFPID-265028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.3",
                    "product": {
                      "name": "9.12.1.3",
                      "product_id": "CSAFPID-265029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.6",
                    "product": {
                      "name": "9.12.1.6",
                      "product_id": "CSAFPID-265030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.1.7",
                    "product": {
                      "name": "9.12.1.7",
                      "product_id": "CSAFPID-265031"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2",
                    "product": {
                      "name": "9.12.2",
                      "product_id": "CSAFPID-268481"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.4",
                    "product": {
                      "name": "9.12.2.4",
                      "product_id": "CSAFPID-276366"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.5",
                    "product": {
                      "name": "9.12.2.5",
                      "product_id": "CSAFPID-276367"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.2.9",
                    "product": {
                      "name": "9.12.2.9",
                      "product_id": "CSAFPID-276368"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3",
                    "product": {
                      "name": "9.12.3",
                      "product_id": "CSAFPID-276369"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3.2",
                    "product": {
                      "name": "9.12.3.2",
                      "product_id": "CSAFPID-276931"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3.7",
                    "product": {
                      "name": "9.12.3.7",
                      "product_id": "CSAFPID-277325"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.13.0",
                    "product": {
                      "name": "9.13.0",
                      "product_id": "CSAFPID-268452"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.13.1",
                    "product": {
                      "name": "9.13.1",
                      "product_id": "CSAFPID-276370"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.13.1.2",
                    "product": {
                      "name": "9.13.1.2",
                      "product_id": "CSAFPID-276371"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.13.1.7",
                    "product": {
                      "name": "9.13.1.7",
                      "product_id": "CSAFPID-277326"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.13"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0.0",
                    "product": {
                      "name": "6.0.0",
                      "product_id": "CSAFPID-220205"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1",
                    "product": {
                      "name": "6.0.1",
                      "product_id": "CSAFPID-220206"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.3",
                    "product": {
                      "name": "6.0.1.3",
                      "product_id": "CSAFPID-227125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.1",
                    "product": {
                      "name": "6.0.1.1",
                      "product_id": "CSAFPID-232931"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.2",
                    "product": {
                      "name": "6.0.1.2",
                      "product_id": "CSAFPID-232932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.4",
                    "product": {
                      "name": "6.0.1.4",
                      "product_id": "CSAFPID-232933"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.0.1",
                    "product": {
                      "name": "6.0.0.1",
                      "product_id": "CSAFPID-272046"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.3.0",
                    "product": {
                      "name": "5.3.0",
                      "product_id": "CSAFPID-223029"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.4.0",
                    "product": {
                      "name": "5.4.0",
                      "product_id": "CSAFPID-223031"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.1.0",
                    "product": {
                      "name": "6.1.0",
                      "product_id": "CSAFPID-223033"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.2",
                    "product": {
                      "name": "6.1.0.2",
                      "product_id": "CSAFPID-226358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.1",
                    "product": {
                      "name": "6.1.0.1",
                      "product_id": "CSAFPID-232920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.3",
                    "product": {
                      "name": "6.1.0.3",
                      "product_id": "CSAFPID-232921"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.4",
                    "product": {
                      "name": "6.1.0.4",
                      "product_id": "CSAFPID-232922"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.5",
                    "product": {
                      "name": "6.1.0.5",
                      "product_id": "CSAFPID-232923"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.6",
                    "product": {
                      "name": "6.1.0.6",
                      "product_id": "CSAFPID-232924"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.7",
                    "product": {
                      "name": "6.1.0.7",
                      "product_id": "CSAFPID-251753"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2.0",
                    "product": {
                      "name": "6.2.0",
                      "product_id": "CSAFPID-225827"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.1",
                    "product": {
                      "name": "6.2.1",
                      "product_id": "CSAFPID-226359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2",
                    "product": {
                      "name": "6.2.2",
                      "product_id": "CSAFPID-226360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.1",
                    "product": {
                      "name": "6.2.0.1",
                      "product_id": "CSAFPID-232925"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.2",
                    "product": {
                      "name": "6.2.0.2",
                      "product_id": "CSAFPID-232926"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.3",
                    "product": {
                      "name": "6.2.0.3",
                      "product_id": "CSAFPID-232927"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.4",
                    "product": {
                      "name": "6.2.0.4",
                      "product_id": "CSAFPID-232928"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.1",
                    "product": {
                      "name": "6.2.2.1",
                      "product_id": "CSAFPID-232929"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.2",
                    "product": {
                      "name": "6.2.2.2",
                      "product_id": "CSAFPID-232930"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3",
                    "product": {
                      "name": "6.2.3",
                      "product_id": "CSAFPID-233334"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.1",
                    "product": {
                      "name": "6.2.3.1",
                      "product_id": "CSAFPID-245396"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.2",
                    "product": {
                      "name": "6.2.3.2",
                      "product_id": "CSAFPID-245397"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.3",
                    "product": {
                      "name": "6.2.3.3",
                      "product_id": "CSAFPID-245398"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.4",
                    "product": {
                      "name": "6.2.3.4",
                      "product_id": "CSAFPID-247893"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.5",
                    "product": {
                      "name": "6.2.3.5",
                      "product_id": "CSAFPID-247894"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.3",
                    "product": {
                      "name": "6.2.2.3",
                      "product_id": "CSAFPID-247895"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.4",
                    "product": {
                      "name": "6.2.2.4",
                      "product_id": "CSAFPID-247896"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.5",
                    "product": {
                      "name": "6.2.0.5",
                      "product_id": "CSAFPID-247897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.6",
                    "product": {
                      "name": "6.2.0.6",
                      "product_id": "CSAFPID-247898"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.6",
                    "product": {
                      "name": "6.2.3.6",
                      "product_id": "CSAFPID-248816"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.7",
                    "product": {
                      "name": "6.2.0.7",
                      "product_id": "CSAFPID-251754"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.5",
                    "product": {
                      "name": "6.2.2.5",
                      "product_id": "CSAFPID-251755"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.7",
                    "product": {
                      "name": "6.2.3.7",
                      "product_id": "CSAFPID-251756"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.8",
                    "product": {
                      "name": "6.2.3.8",
                      "product_id": "CSAFPID-251757"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.10",
                    "product": {
                      "name": "6.2.3.10",
                      "product_id": "CSAFPID-258063"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.11",
                    "product": {
                      "name": "6.2.3.11",
                      "product_id": "CSAFPID-258064"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.9",
                    "product": {
                      "name": "6.2.3.9",
                      "product_id": "CSAFPID-258915"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.12",
                    "product": {
                      "name": "6.2.3.12",
                      "product_id": "CSAFPID-265011"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.13",
                    "product": {
                      "name": "6.2.3.13",
                      "product_id": "CSAFPID-267675"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.14",
                    "product": {
                      "name": "6.2.3.14",
                      "product_id": "CSAFPID-267676"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.15",
                    "product": {
                      "name": "6.2.3.15",
                      "product_id": "CSAFPID-275475"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.3.0",
                    "product": {
                      "name": "6.3.0",
                      "product_id": "CSAFPID-251759"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.1",
                    "product": {
                      "name": "6.3.0.1",
                      "product_id": "CSAFPID-258065"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.2",
                    "product": {
                      "name": "6.3.0.2",
                      "product_id": "CSAFPID-258066"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.3",
                    "product": {
                      "name": "6.3.0.3",
                      "product_id": "CSAFPID-265012"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.4",
                    "product": {
                      "name": "6.3.0.4",
                      "product_id": "CSAFPID-268603"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.5",
                    "product": {
                      "name": "6.3.0.5",
                      "product_id": "CSAFPID-276932"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.4.0",
                    "product": {
                      "name": "6.4.0",
                      "product_id": "CSAFPID-265014"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.1",
                    "product": {
                      "name": "6.4.0.1",
                      "product_id": "CSAFPID-265015"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.3",
                    "product": {
                      "name": "6.4.0.3",
                      "product_id": "CSAFPID-265950"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.2",
                    "product": {
                      "name": "6.4.0.2",
                      "product_id": "CSAFPID-268602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.4",
                    "product": {
                      "name": "6.4.0.4",
                      "product_id": "CSAFPID-276372"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.5",
                    "product": {
                      "name": "6.4.0.5",
                      "product_id": "CSAFPID-276373"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.6",
                    "product": {
                      "name": "6.4.0.6",
                      "product_id": "CSAFPID-276933"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.7",
                    "product": {
                      "name": "6.4.0.7",
                      "product_id": "CSAFPID-276934"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.8",
                    "product": {
                      "name": "6.4.0.8",
                      "product_id": "CSAFPID-276935"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.5.0",
                    "product": {
                      "name": "6.5.0",
                      "product_id": "CSAFPID-265566"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.5.0.2",
                    "product": {
                      "name": "6.5.0.2",
                      "product_id": "CSAFPID-276936"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.5.0.4",
                    "product": {
                      "name": "6.5.0.4",
                      "product_id": "CSAFPID-276937"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.5.0.1",
                    "product": {
                      "name": "6.5.0.1",
                      "product_id": "CSAFPID-277327"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.5.0.3",
                    "product": {
                      "name": "6.5.0.3",
                      "product_id": "CSAFPID-277328"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.5"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3259",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvt15163"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-100027",
          "CSAFPID-108069",
          "CSAFPID-108072",
          "CSAFPID-108073",
          "CSAFPID-108074",
          "CSAFPID-111872",
          "CSAFPID-112136",
          "CSAFPID-112137",
          "CSAFPID-112138",
          "CSAFPID-112139",
          "CSAFPID-112140",
          "CSAFPID-112800",
          "CSAFPID-115151",
          "CSAFPID-115153",
          "CSAFPID-115154",
          "CSAFPID-115155",
          "CSAFPID-115156",
          "CSAFPID-115157",
          "CSAFPID-115158",
          "CSAFPID-115159",
          "CSAFPID-115160",
          "CSAFPID-115161",
          "CSAFPID-115162",
          "CSAFPID-115163",
          "CSAFPID-115164",
          "CSAFPID-115165",
          "CSAFPID-115166",
          "CSAFPID-115197",
          "CSAFPID-115198",
          "CSAFPID-115199",
          "CSAFPID-115200",
          "CSAFPID-115201",
          "CSAFPID-115202",
          "CSAFPID-115203",
          "CSAFPID-115204",
          "CSAFPID-115205",
          "CSAFPID-115206",
          "CSAFPID-115207",
          "CSAFPID-115208",
          "CSAFPID-115209",
          "CSAFPID-115210",
          "CSAFPID-115211",
          "CSAFPID-115212",
          "CSAFPID-115213",
          "CSAFPID-115214",
          "CSAFPID-115215",
          "CSAFPID-115216",
          "CSAFPID-115217",
          "CSAFPID-115218",
          "CSAFPID-115219",
          "CSAFPID-115220",
          "CSAFPID-115221",
          "CSAFPID-115222",
          "CSAFPID-115223",
          "CSAFPID-115224",
          "CSAFPID-115225",
          "CSAFPID-115226",
          "CSAFPID-115227",
          "CSAFPID-115228",
          "CSAFPID-115229",
          "CSAFPID-115230",
          "CSAFPID-115231",
          "CSAFPID-115232",
          "CSAFPID-115233",
          "CSAFPID-115234",
          "CSAFPID-115235",
          "CSAFPID-115236",
          "CSAFPID-115237",
          "CSAFPID-115238",
          "CSAFPID-115239",
          "CSAFPID-115240",
          "CSAFPID-115241",
          "CSAFPID-115242",
          "CSAFPID-115243",
          "CSAFPID-115244",
          "CSAFPID-115245",
          "CSAFPID-115246",
          "CSAFPID-115247",
          "CSAFPID-115248",
          "CSAFPID-115249",
          "CSAFPID-115250",
          "CSAFPID-115251",
          "CSAFPID-115252",
          "CSAFPID-115253",
          "CSAFPID-115254",
          "CSAFPID-115255",
          "CSAFPID-115256",
          "CSAFPID-115257",
          "CSAFPID-115258",
          "CSAFPID-115259",
          "CSAFPID-115260",
          "CSAFPID-115261",
          "CSAFPID-115262",
          "CSAFPID-115263",
          "CSAFPID-115264",
          "CSAFPID-115265",
          "CSAFPID-115266",
          "CSAFPID-115268",
          "CSAFPID-115269",
          "CSAFPID-115270",
          "CSAFPID-115276",
          "CSAFPID-116857",
          "CSAFPID-185176",
          "CSAFPID-185177",
          "CSAFPID-185179",
          "CSAFPID-185180",
          "CSAFPID-185251",
          "CSAFPID-185252",
          "CSAFPID-185253",
          "CSAFPID-185254",
          "CSAFPID-185255",
          "CSAFPID-185256",
          "CSAFPID-185257",
          "CSAFPID-185258",
          "CSAFPID-185259",
          "CSAFPID-185260",
          "CSAFPID-188865",
          "CSAFPID-188866",
          "CSAFPID-188867",
          "CSAFPID-191201",
          "CSAFPID-191202",
          "CSAFPID-191203",
          "CSAFPID-191204",
          "CSAFPID-191205",
          "CSAFPID-191206",
          "CSAFPID-191207",
          "CSAFPID-191208",
          "CSAFPID-191209",
          "CSAFPID-191210",
          "CSAFPID-191211",
          "CSAFPID-191212",
          "CSAFPID-191213",
          "CSAFPID-191214",
          "CSAFPID-192947",
          "CSAFPID-194998",
          "CSAFPID-194999",
          "CSAFPID-195000",
          "CSAFPID-195001",
          "CSAFPID-195002",
          "CSAFPID-195003",
          "CSAFPID-195004",
          "CSAFPID-195005",
          "CSAFPID-195006",
          "CSAFPID-195007",
          "CSAFPID-195008",
          "CSAFPID-195009",
          "CSAFPID-198551",
          "CSAFPID-198552",
          "CSAFPID-198553",
          "CSAFPID-198554",
          "CSAFPID-198555",
          "CSAFPID-198556",
          "CSAFPID-198557",
          "CSAFPID-198558",
          "CSAFPID-198559",
          "CSAFPID-198560",
          "CSAFPID-198561",
          "CSAFPID-198562",
          "CSAFPID-198563",
          "CSAFPID-198564",
          "CSAFPID-198565",
          "CSAFPID-198566",
          "CSAFPID-202938",
          "CSAFPID-202940",
          "CSAFPID-202941",
          "CSAFPID-202942",
          "CSAFPID-202943",
          "CSAFPID-202944",
          "CSAFPID-202945",
          "CSAFPID-202946",
          "CSAFPID-202947",
          "CSAFPID-202948",
          "CSAFPID-202949",
          "CSAFPID-202950",
          "CSAFPID-202951",
          "CSAFPID-202952",
          "CSAFPID-202953",
          "CSAFPID-202954",
          "CSAFPID-202955",
          "CSAFPID-202956",
          "CSAFPID-202957",
          "CSAFPID-202958",
          "CSAFPID-202959",
          "CSAFPID-202960",
          "CSAFPID-204544",
          "CSAFPID-206218",
          "CSAFPID-206486",
          "CSAFPID-206487",
          "CSAFPID-206488",
          "CSAFPID-206489",
          "CSAFPID-206490",
          "CSAFPID-206491",
          "CSAFPID-206492",
          "CSAFPID-206493",
          "CSAFPID-206494",
          "CSAFPID-206495",
          "CSAFPID-206496",
          "CSAFPID-206497",
          "CSAFPID-206498",
          "CSAFPID-206499",
          "CSAFPID-206500",
          "CSAFPID-206501",
          "CSAFPID-206502",
          "CSAFPID-206503",
          "CSAFPID-206504",
          "CSAFPID-206505",
          "CSAFPID-207900",
          "CSAFPID-207903",
          "CSAFPID-207904",
          "CSAFPID-207905",
          "CSAFPID-208301",
          "CSAFPID-210982",
          "CSAFPID-210983",
          "CSAFPID-210984",
          "CSAFPID-210985",
          "CSAFPID-210986",
          "CSAFPID-210988",
          "CSAFPID-211050",
          "CSAFPID-211051",
          "CSAFPID-211052",
          "CSAFPID-211053",
          "CSAFPID-211054",
          "CSAFPID-211055",
          "CSAFPID-211056",
          "CSAFPID-211057",
          "CSAFPID-211058",
          "CSAFPID-211059",
          "CSAFPID-211060",
          "CSAFPID-211528",
          "CSAFPID-212614",
          "CSAFPID-212704",
          "CSAFPID-212705",
          "CSAFPID-212706",
          "CSAFPID-212707",
          "CSAFPID-212708",
          "CSAFPID-220448",
          "CSAFPID-220596",
          "CSAFPID-220691",
          "CSAFPID-220692",
          "CSAFPID-220994",
          "CSAFPID-220995",
          "CSAFPID-220996",
          "CSAFPID-220997",
          "CSAFPID-220998",
          "CSAFPID-220999",
          "CSAFPID-221000",
          "CSAFPID-221001",
          "CSAFPID-221002",
          "CSAFPID-221003",
          "CSAFPID-221004",
          "CSAFPID-221005",
          "CSAFPID-221006",
          "CSAFPID-221007",
          "CSAFPID-221008",
          "CSAFPID-221009",
          "CSAFPID-221010",
          "CSAFPID-221011",
          "CSAFPID-221012",
          "CSAFPID-221013",
          "CSAFPID-221014",
          "CSAFPID-221015",
          "CSAFPID-221016",
          "CSAFPID-221017",
          "CSAFPID-221018",
          "CSAFPID-221019",
          "CSAFPID-221020",
          "CSAFPID-221021",
          "CSAFPID-221022",
          "CSAFPID-221023",
          "CSAFPID-221024",
          "CSAFPID-221025",
          "CSAFPID-221026",
          "CSAFPID-221027",
          "CSAFPID-221028",
          "CSAFPID-221029",
          "CSAFPID-221030",
          "CSAFPID-221032",
          "CSAFPID-224844",
          "CSAFPID-224845",
          "CSAFPID-224847",
          "CSAFPID-224849",
          "CSAFPID-224850",
          "CSAFPID-224852",
          "CSAFPID-224853",
          "CSAFPID-224854",
          "CSAFPID-224855",
          "CSAFPID-224856",
          "CSAFPID-224857",
          "CSAFPID-224858",
          "CSAFPID-225986",
          "CSAFPID-225987",
          "CSAFPID-225988",
          "CSAFPID-231291",
          "CSAFPID-231292",
          "CSAFPID-231293",
          "CSAFPID-231294",
          "CSAFPID-231295",
          "CSAFPID-231296",
          "CSAFPID-231297",
          "CSAFPID-231298",
          "CSAFPID-231299",
          "CSAFPID-231300",
          "CSAFPID-231301",
          "CSAFPID-231302",
          "CSAFPID-231303",
          "CSAFPID-231304",
          "CSAFPID-231305",
          "CSAFPID-232579",
          "CSAFPID-232580",
          "CSAFPID-232581",
          "CSAFPID-232582",
          "CSAFPID-232583",
          "CSAFPID-232585",
          "CSAFPID-232586",
          "CSAFPID-232587",
          "CSAFPID-232588",
          "CSAFPID-232589",
          "CSAFPID-232590",
          "CSAFPID-232591",
          "CSAFPID-232592",
          "CSAFPID-232593",
          "CSAFPID-232594",
          "CSAFPID-232595",
          "CSAFPID-232596",
          "CSAFPID-232597",
          "CSAFPID-232598",
          "CSAFPID-232599",
          "CSAFPID-232600",
          "CSAFPID-232601",
          "CSAFPID-232602",
          "CSAFPID-232603",
          "CSAFPID-232604",
          "CSAFPID-232605",
          "CSAFPID-232606",
          "CSAFPID-232607",
          "CSAFPID-232608",
          "CSAFPID-232609",
          "CSAFPID-232610",
          "CSAFPID-232611",
          "CSAFPID-232612",
          "CSAFPID-232615",
          "CSAFPID-232875",
          "CSAFPID-232890",
          "CSAFPID-232891",
          "CSAFPID-232892",
          "CSAFPID-232894",
          "CSAFPID-232895",
          "CSAFPID-232896",
          "CSAFPID-232897",
          "CSAFPID-232898",
          "CSAFPID-232899",
          "CSAFPID-232900",
          "CSAFPID-232901",
          "CSAFPID-232902",
          "CSAFPID-232903",
          "CSAFPID-232904",
          "CSAFPID-232905",
          "CSAFPID-232906",
          "CSAFPID-232907",
          "CSAFPID-232908",
          "CSAFPID-232909",
          "CSAFPID-232910",
          "CSAFPID-232911",
          "CSAFPID-232912",
          "CSAFPID-232913",
          "CSAFPID-232914",
          "CSAFPID-232915",
          "CSAFPID-232916",
          "CSAFPID-232917",
          "CSAFPID-232918",
          "CSAFPID-232919",
          "CSAFPID-233267",
          "CSAFPID-235906",
          "CSAFPID-235907",
          "CSAFPID-235908",
          "CSAFPID-235909",
          "CSAFPID-235910",
          "CSAFPID-235911",
          "CSAFPID-235912",
          "CSAFPID-235913",
          "CSAFPID-235914",
          "CSAFPID-235915",
          "CSAFPID-236035",
          "CSAFPID-236036",
          "CSAFPID-236039",
          "CSAFPID-239001",
          "CSAFPID-239002",
          "CSAFPID-239003",
          "CSAFPID-239004",
          "CSAFPID-239005",
          "CSAFPID-239006",
          "CSAFPID-246605",
          "CSAFPID-248817",
          "CSAFPID-248818",
          "CSAFPID-248819",
          "CSAFPID-248820",
          "CSAFPID-248821",
          "CSAFPID-248822",
          "CSAFPID-248823",
          "CSAFPID-248824",
          "CSAFPID-248825",
          "CSAFPID-248826",
          "CSAFPID-248827",
          "CSAFPID-249181",
          "CSAFPID-249182",
          "CSAFPID-249183",
          "CSAFPID-249184",
          "CSAFPID-249185",
          "CSAFPID-249186",
          "CSAFPID-249187",
          "CSAFPID-249188",
          "CSAFPID-249189",
          "CSAFPID-249190",
          "CSAFPID-249191",
          "CSAFPID-249192",
          "CSAFPID-251744",
          "CSAFPID-251745",
          "CSAFPID-251746",
          "CSAFPID-251747",
          "CSAFPID-251748",
          "CSAFPID-251749",
          "CSAFPID-251750",
          "CSAFPID-251751",
          "CSAFPID-251752",
          "CSAFPID-255553",
          "CSAFPID-255554",
          "CSAFPID-255555",
          "CSAFPID-255556",
          "CSAFPID-255557",
          "CSAFPID-255558",
          "CSAFPID-255559",
          "CSAFPID-255560",
          "CSAFPID-255561",
          "CSAFPID-255562",
          "CSAFPID-255564",
          "CSAFPID-255929",
          "CSAFPID-258058",
          "CSAFPID-258059",
          "CSAFPID-258060",
          "CSAFPID-258061",
          "CSAFPID-258062",
          "CSAFPID-265016",
          "CSAFPID-265017",
          "CSAFPID-265018",
          "CSAFPID-265019",
          "CSAFPID-265020",
          "CSAFPID-265021",
          "CSAFPID-265022",
          "CSAFPID-265023",
          "CSAFPID-265024",
          "CSAFPID-265025",
          "CSAFPID-265026",
          "CSAFPID-265027",
          "CSAFPID-265028",
          "CSAFPID-265029",
          "CSAFPID-265030",
          "CSAFPID-265031",
          "CSAFPID-265965",
          "CSAFPID-266058",
          "CSAFPID-266059",
          "CSAFPID-266060",
          "CSAFPID-266061",
          "CSAFPID-266062",
          "CSAFPID-266063",
          "CSAFPID-266064",
          "CSAFPID-266065",
          "CSAFPID-266066",
          "CSAFPID-266067",
          "CSAFPID-266068",
          "CSAFPID-266069",
          "CSAFPID-266070",
          "CSAFPID-268452",
          "CSAFPID-268475",
          "CSAFPID-268476",
          "CSAFPID-268477",
          "CSAFPID-268478",
          "CSAFPID-268479",
          "CSAFPID-268480",
          "CSAFPID-268481",
          "CSAFPID-276355",
          "CSAFPID-276356",
          "CSAFPID-276357",
          "CSAFPID-276358",
          "CSAFPID-276359",
          "CSAFPID-276360",
          "CSAFPID-276361",
          "CSAFPID-276362",
          "CSAFPID-276363",
          "CSAFPID-276364",
          "CSAFPID-276366",
          "CSAFPID-276367",
          "CSAFPID-276368",
          "CSAFPID-276369",
          "CSAFPID-276370",
          "CSAFPID-276371",
          "CSAFPID-276930",
          "CSAFPID-276931",
          "CSAFPID-277312",
          "CSAFPID-277317",
          "CSAFPID-277318",
          "CSAFPID-277319",
          "CSAFPID-277322",
          "CSAFPID-277323",
          "CSAFPID-277324",
          "CSAFPID-277325",
          "CSAFPID-277326",
          "CSAFPID-54555",
          "CSAFPID-54556",
          "CSAFPID-55253",
          "CSAFPID-55254",
          "CSAFPID-55255",
          "CSAFPID-55256",
          "CSAFPID-70758",
          "CSAFPID-70759",
          "CSAFPID-70760",
          "CSAFPID-70761",
          "CSAFPID-70762",
          "CSAFPID-70763",
          "CSAFPID-70764",
          "CSAFPID-91003",
          "CSAFPID-91004",
          "CSAFPID-91005",
          "CSAFPID-91006",
          "CSAFPID-91009",
          "CSAFPID-91010",
          "CSAFPID-91011",
          "CSAFPID-91012",
          "CSAFPID-91013",
          "CSAFPID-91014",
          "CSAFPID-91015",
          "CSAFPID-91016",
          "CSAFPID-91017",
          "CSAFPID-91018",
          "CSAFPID-91019",
          "CSAFPID-91020",
          "CSAFPID-91021",
          "CSAFPID-91022",
          "CSAFPID-91088",
          "CSAFPID-91089",
          "CSAFPID-91090",
          "CSAFPID-91091",
          "CSAFPID-92319",
          "CSAFPID-92320",
          "CSAFPID-92321",
          "CSAFPID-92322",
          "CSAFPID-97260",
          "CSAFPID-97261",
          "CSAFPID-97262",
          "CSAFPID-99994",
          "CSAFPID-99996",
          "CSAFPID-99997",
          "CSAFPID-220205",
          "CSAFPID-220206",
          "CSAFPID-223029",
          "CSAFPID-223031",
          "CSAFPID-223033",
          "CSAFPID-225827",
          "CSAFPID-226358",
          "CSAFPID-226359",
          "CSAFPID-226360",
          "CSAFPID-227125",
          "CSAFPID-232920",
          "CSAFPID-232921",
          "CSAFPID-232922",
          "CSAFPID-232923",
          "CSAFPID-232924",
          "CSAFPID-232925",
          "CSAFPID-232926",
          "CSAFPID-232927",
          "CSAFPID-232928",
          "CSAFPID-232929",
          "CSAFPID-232930",
          "CSAFPID-232931",
          "CSAFPID-232932",
          "CSAFPID-232933",
          "CSAFPID-233334",
          "CSAFPID-245396",
          "CSAFPID-245397",
          "CSAFPID-245398",
          "CSAFPID-247893",
          "CSAFPID-247894",
          "CSAFPID-247895",
          "CSAFPID-247896",
          "CSAFPID-247897",
          "CSAFPID-247898",
          "CSAFPID-248816",
          "CSAFPID-251753",
          "CSAFPID-251754",
          "CSAFPID-251755",
          "CSAFPID-251756",
          "CSAFPID-251757",
          "CSAFPID-251759",
          "CSAFPID-258063",
          "CSAFPID-258064",
          "CSAFPID-258065",
          "CSAFPID-258066",
          "CSAFPID-258915",
          "CSAFPID-265011",
          "CSAFPID-265012",
          "CSAFPID-265014",
          "CSAFPID-265015",
          "CSAFPID-265566",
          "CSAFPID-265950",
          "CSAFPID-267675",
          "CSAFPID-267676",
          "CSAFPID-268602",
          "CSAFPID-268603",
          "CSAFPID-272046",
          "CSAFPID-275475",
          "CSAFPID-276372",
          "CSAFPID-276373",
          "CSAFPID-276932",
          "CSAFPID-276933",
          "CSAFPID-276934",
          "CSAFPID-276935",
          "CSAFPID-276936",
          "CSAFPID-276937",
          "CSAFPID-277327",
          "CSAFPID-277328"
        ]
      },
      "release_date": "2020-05-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-100027",
            "CSAFPID-108069",
            "CSAFPID-108072",
            "CSAFPID-108073",
            "CSAFPID-108074",
            "CSAFPID-111872",
            "CSAFPID-112136",
            "CSAFPID-112137",
            "CSAFPID-112138",
            "CSAFPID-112139",
            "CSAFPID-112140",
            "CSAFPID-112800",
            "CSAFPID-115151",
            "CSAFPID-115153",
            "CSAFPID-115154",
            "CSAFPID-115155",
            "CSAFPID-115156",
            "CSAFPID-115157",
            "CSAFPID-115158",
            "CSAFPID-115159",
            "CSAFPID-115160",
            "CSAFPID-115161",
            "CSAFPID-115162",
            "CSAFPID-115163",
            "CSAFPID-115164",
            "CSAFPID-115165",
            "CSAFPID-115166",
            "CSAFPID-115197",
            "CSAFPID-115198",
            "CSAFPID-115199",
            "CSAFPID-115200",
            "CSAFPID-115201",
            "CSAFPID-115202",
            "CSAFPID-115203",
            "CSAFPID-115204",
            "CSAFPID-115205",
            "CSAFPID-115206",
            "CSAFPID-115207",
            "CSAFPID-115208",
            "CSAFPID-115209",
            "CSAFPID-115210",
            "CSAFPID-115211",
            "CSAFPID-115212",
            "CSAFPID-115213",
            "CSAFPID-115214",
            "CSAFPID-115215",
            "CSAFPID-115216",
            "CSAFPID-115217",
            "CSAFPID-115218",
            "CSAFPID-115219",
            "CSAFPID-115220",
            "CSAFPID-115221",
            "CSAFPID-115222",
            "CSAFPID-115223",
            "CSAFPID-115224",
            "CSAFPID-115225",
            "CSAFPID-115226",
            "CSAFPID-115227",
            "CSAFPID-115228",
            "CSAFPID-115229",
            "CSAFPID-115230",
            "CSAFPID-115231",
            "CSAFPID-115232",
            "CSAFPID-115233",
            "CSAFPID-115234",
            "CSAFPID-115235",
            "CSAFPID-115236",
            "CSAFPID-115237",
            "CSAFPID-115238",
            "CSAFPID-115239",
            "CSAFPID-115240",
            "CSAFPID-115241",
            "CSAFPID-115242",
            "CSAFPID-115243",
            "CSAFPID-115244",
            "CSAFPID-115245",
            "CSAFPID-115246",
            "CSAFPID-115247",
            "CSAFPID-115248",
            "CSAFPID-115249",
            "CSAFPID-115250",
            "CSAFPID-115251",
            "CSAFPID-115252",
            "CSAFPID-115253",
            "CSAFPID-115254",
            "CSAFPID-115255",
            "CSAFPID-115256",
            "CSAFPID-115257",
            "CSAFPID-115258",
            "CSAFPID-115259",
            "CSAFPID-115260",
            "CSAFPID-115261",
            "CSAFPID-115262",
            "CSAFPID-115263",
            "CSAFPID-115264",
            "CSAFPID-115265",
            "CSAFPID-115266",
            "CSAFPID-115268",
            "CSAFPID-115269",
            "CSAFPID-115270",
            "CSAFPID-115276",
            "CSAFPID-116857",
            "CSAFPID-185176",
            "CSAFPID-185177",
            "CSAFPID-185179",
            "CSAFPID-185180",
            "CSAFPID-185251",
            "CSAFPID-185252",
            "CSAFPID-185253",
            "CSAFPID-185254",
            "CSAFPID-185255",
            "CSAFPID-185256",
            "CSAFPID-185257",
            "CSAFPID-185258",
            "CSAFPID-185259",
            "CSAFPID-185260",
            "CSAFPID-188865",
            "CSAFPID-188866",
            "CSAFPID-188867",
            "CSAFPID-191201",
            "CSAFPID-191202",
            "CSAFPID-191203",
            "CSAFPID-191204",
            "CSAFPID-191205",
            "CSAFPID-191206",
            "CSAFPID-191207",
            "CSAFPID-191208",
            "CSAFPID-191209",
            "CSAFPID-191210",
            "CSAFPID-191211",
            "CSAFPID-191212",
            "CSAFPID-191213",
            "CSAFPID-191214",
            "CSAFPID-192947",
            "CSAFPID-194998",
            "CSAFPID-194999",
            "CSAFPID-195000",
            "CSAFPID-195001",
            "CSAFPID-195002",
            "CSAFPID-195003",
            "CSAFPID-195004",
            "CSAFPID-195005",
            "CSAFPID-195006",
            "CSAFPID-195007",
            "CSAFPID-195008",
            "CSAFPID-195009",
            "CSAFPID-198551",
            "CSAFPID-198552",
            "CSAFPID-198553",
            "CSAFPID-198554",
            "CSAFPID-198555",
            "CSAFPID-198556",
            "CSAFPID-198557",
            "CSAFPID-198558",
            "CSAFPID-198559",
            "CSAFPID-198560",
            "CSAFPID-198561",
            "CSAFPID-198562",
            "CSAFPID-198563",
            "CSAFPID-198564",
            "CSAFPID-198565",
            "CSAFPID-198566",
            "CSAFPID-202938",
            "CSAFPID-202940",
            "CSAFPID-202941",
            "CSAFPID-202942",
            "CSAFPID-202943",
            "CSAFPID-202944",
            "CSAFPID-202945",
            "CSAFPID-202946",
            "CSAFPID-202947",
            "CSAFPID-202948",
            "CSAFPID-202949",
            "CSAFPID-202950",
            "CSAFPID-202951",
            "CSAFPID-202952",
            "CSAFPID-202953",
            "CSAFPID-202954",
            "CSAFPID-202955",
            "CSAFPID-202956",
            "CSAFPID-202957",
            "CSAFPID-202958",
            "CSAFPID-202959",
            "CSAFPID-202960",
            "CSAFPID-204544",
            "CSAFPID-206218",
            "CSAFPID-206486",
            "CSAFPID-206487",
            "CSAFPID-206488",
            "CSAFPID-206489",
            "CSAFPID-206490",
            "CSAFPID-206491",
            "CSAFPID-206492",
            "CSAFPID-206493",
            "CSAFPID-206494",
            "CSAFPID-206495",
            "CSAFPID-206496",
            "CSAFPID-206497",
            "CSAFPID-206498",
            "CSAFPID-206499",
            "CSAFPID-206500",
            "CSAFPID-206501",
            "CSAFPID-206502",
            "CSAFPID-206503",
            "CSAFPID-206504",
            "CSAFPID-206505",
            "CSAFPID-207900",
            "CSAFPID-207903",
            "CSAFPID-207904",
            "CSAFPID-207905",
            "CSAFPID-208301",
            "CSAFPID-210982",
            "CSAFPID-210983",
            "CSAFPID-210984",
            "CSAFPID-210985",
            "CSAFPID-210986",
            "CSAFPID-210988",
            "CSAFPID-211050",
            "CSAFPID-211051",
            "CSAFPID-211052",
            "CSAFPID-211053",
            "CSAFPID-211054",
            "CSAFPID-211055",
            "CSAFPID-211056",
            "CSAFPID-211057",
            "CSAFPID-211058",
            "CSAFPID-211059",
            "CSAFPID-211060",
            "CSAFPID-211528",
            "CSAFPID-212614",
            "CSAFPID-212704",
            "CSAFPID-212705",
            "CSAFPID-212706",
            "CSAFPID-212707",
            "CSAFPID-212708",
            "CSAFPID-220448",
            "CSAFPID-220596",
            "CSAFPID-220691",
            "CSAFPID-220692",
            "CSAFPID-220994",
            "CSAFPID-220995",
            "CSAFPID-220996",
            "CSAFPID-220997",
            "CSAFPID-220998",
            "CSAFPID-220999",
            "CSAFPID-221000",
            "CSAFPID-221001",
            "CSAFPID-221002",
            "CSAFPID-221003",
            "CSAFPID-221004",
            "CSAFPID-221005",
            "CSAFPID-221006",
            "CSAFPID-221007",
            "CSAFPID-221008",
            "CSAFPID-221009",
            "CSAFPID-221010",
            "CSAFPID-221011",
            "CSAFPID-221012",
            "CSAFPID-221013",
            "CSAFPID-221014",
            "CSAFPID-221015",
            "CSAFPID-221016",
            "CSAFPID-221017",
            "CSAFPID-221018",
            "CSAFPID-221019",
            "CSAFPID-221020",
            "CSAFPID-221021",
            "CSAFPID-221022",
            "CSAFPID-221023",
            "CSAFPID-221024",
            "CSAFPID-221025",
            "CSAFPID-221026",
            "CSAFPID-221027",
            "CSAFPID-221028",
            "CSAFPID-221029",
            "CSAFPID-221030",
            "CSAFPID-221032",
            "CSAFPID-224844",
            "CSAFPID-224845",
            "CSAFPID-224847",
            "CSAFPID-224849",
            "CSAFPID-224850",
            "CSAFPID-224852",
            "CSAFPID-224853",
            "CSAFPID-224854",
            "CSAFPID-224855",
            "CSAFPID-224856",
            "CSAFPID-224857",
            "CSAFPID-224858",
            "CSAFPID-225986",
            "CSAFPID-225987",
            "CSAFPID-225988",
            "CSAFPID-231291",
            "CSAFPID-231292",
            "CSAFPID-231293",
            "CSAFPID-231294",
            "CSAFPID-231295",
            "CSAFPID-231296",
            "CSAFPID-231297",
            "CSAFPID-231298",
            "CSAFPID-231299",
            "CSAFPID-231300",
            "CSAFPID-231301",
            "CSAFPID-231302",
            "CSAFPID-231303",
            "CSAFPID-231304",
            "CSAFPID-231305",
            "CSAFPID-232579",
            "CSAFPID-232580",
            "CSAFPID-232581",
            "CSAFPID-232582",
            "CSAFPID-232583",
            "CSAFPID-232585",
            "CSAFPID-232586",
            "CSAFPID-232587",
            "CSAFPID-232588",
            "CSAFPID-232589",
            "CSAFPID-232590",
            "CSAFPID-232591",
            "CSAFPID-232592",
            "CSAFPID-232593",
            "CSAFPID-232594",
            "CSAFPID-232595",
            "CSAFPID-232596",
            "CSAFPID-232597",
            "CSAFPID-232598",
            "CSAFPID-232599",
            "CSAFPID-232600",
            "CSAFPID-232601",
            "CSAFPID-232602",
            "CSAFPID-232603",
            "CSAFPID-232604",
            "CSAFPID-232605",
            "CSAFPID-232606",
            "CSAFPID-232607",
            "CSAFPID-232608",
            "CSAFPID-232609",
            "CSAFPID-232610",
            "CSAFPID-232611",
            "CSAFPID-232612",
            "CSAFPID-232615",
            "CSAFPID-232875",
            "CSAFPID-232890",
            "CSAFPID-232891",
            "CSAFPID-232892",
            "CSAFPID-232894",
            "CSAFPID-232895",
            "CSAFPID-232896",
            "CSAFPID-232897",
            "CSAFPID-232898",
            "CSAFPID-232899",
            "CSAFPID-232900",
            "CSAFPID-232901",
            "CSAFPID-232902",
            "CSAFPID-232903",
            "CSAFPID-232904",
            "CSAFPID-232905",
            "CSAFPID-232906",
            "CSAFPID-232907",
            "CSAFPID-232908",
            "CSAFPID-232909",
            "CSAFPID-232910",
            "CSAFPID-232911",
            "CSAFPID-232912",
            "CSAFPID-232913",
            "CSAFPID-232914",
            "CSAFPID-232915",
            "CSAFPID-232916",
            "CSAFPID-232917",
            "CSAFPID-232918",
            "CSAFPID-232919",
            "CSAFPID-233267",
            "CSAFPID-235906",
            "CSAFPID-235907",
            "CSAFPID-235908",
            "CSAFPID-235909",
            "CSAFPID-235910",
            "CSAFPID-235911",
            "CSAFPID-235912",
            "CSAFPID-235913",
            "CSAFPID-235914",
            "CSAFPID-235915",
            "CSAFPID-236035",
            "CSAFPID-236036",
            "CSAFPID-236039",
            "CSAFPID-239001",
            "CSAFPID-239002",
            "CSAFPID-239003",
            "CSAFPID-239004",
            "CSAFPID-239005",
            "CSAFPID-239006",
            "CSAFPID-246605",
            "CSAFPID-248817",
            "CSAFPID-248818",
            "CSAFPID-248819",
            "CSAFPID-248820",
            "CSAFPID-248821",
            "CSAFPID-248822",
            "CSAFPID-248823",
            "CSAFPID-248824",
            "CSAFPID-248825",
            "CSAFPID-248826",
            "CSAFPID-248827",
            "CSAFPID-249181",
            "CSAFPID-249182",
            "CSAFPID-249183",
            "CSAFPID-249184",
            "CSAFPID-249185",
            "CSAFPID-249186",
            "CSAFPID-249187",
            "CSAFPID-249188",
            "CSAFPID-249189",
            "CSAFPID-249190",
            "CSAFPID-249191",
            "CSAFPID-249192",
            "CSAFPID-251744",
            "CSAFPID-251745",
            "CSAFPID-251746",
            "CSAFPID-251747",
            "CSAFPID-251748",
            "CSAFPID-251749",
            "CSAFPID-251750",
            "CSAFPID-251751",
            "CSAFPID-251752",
            "CSAFPID-255553",
            "CSAFPID-255554",
            "CSAFPID-255555",
            "CSAFPID-255556",
            "CSAFPID-255557",
            "CSAFPID-255558",
            "CSAFPID-255559",
            "CSAFPID-255560",
            "CSAFPID-255561",
            "CSAFPID-255562",
            "CSAFPID-255564",
            "CSAFPID-255929",
            "CSAFPID-258058",
            "CSAFPID-258059",
            "CSAFPID-258060",
            "CSAFPID-258061",
            "CSAFPID-258062",
            "CSAFPID-265016",
            "CSAFPID-265017",
            "CSAFPID-265018",
            "CSAFPID-265019",
            "CSAFPID-265020",
            "CSAFPID-265021",
            "CSAFPID-265022",
            "CSAFPID-265023",
            "CSAFPID-265024",
            "CSAFPID-265025",
            "CSAFPID-265026",
            "CSAFPID-265027",
            "CSAFPID-265028",
            "CSAFPID-265029",
            "CSAFPID-265030",
            "CSAFPID-265031",
            "CSAFPID-265965",
            "CSAFPID-266058",
            "CSAFPID-266059",
            "CSAFPID-266060",
            "CSAFPID-266061",
            "CSAFPID-266062",
            "CSAFPID-266063",
            "CSAFPID-266064",
            "CSAFPID-266065",
            "CSAFPID-266066",
            "CSAFPID-266067",
            "CSAFPID-266068",
            "CSAFPID-266069",
            "CSAFPID-266070",
            "CSAFPID-268452",
            "CSAFPID-268475",
            "CSAFPID-268476",
            "CSAFPID-268477",
            "CSAFPID-268478",
            "CSAFPID-268479",
            "CSAFPID-268480",
            "CSAFPID-268481",
            "CSAFPID-276355",
            "CSAFPID-276356",
            "CSAFPID-276357",
            "CSAFPID-276358",
            "CSAFPID-276359",
            "CSAFPID-276360",
            "CSAFPID-276361",
            "CSAFPID-276362",
            "CSAFPID-276363",
            "CSAFPID-276364",
            "CSAFPID-276366",
            "CSAFPID-276367",
            "CSAFPID-276368",
            "CSAFPID-276369",
            "CSAFPID-276370",
            "CSAFPID-276371",
            "CSAFPID-276930",
            "CSAFPID-276931",
            "CSAFPID-277312",
            "CSAFPID-277317",
            "CSAFPID-277318",
            "CSAFPID-277319",
            "CSAFPID-277322",
            "CSAFPID-277323",
            "CSAFPID-277324",
            "CSAFPID-277325",
            "CSAFPID-277326",
            "CSAFPID-54555",
            "CSAFPID-54556",
            "CSAFPID-55253",
            "CSAFPID-55254",
            "CSAFPID-55255",
            "CSAFPID-55256",
            "CSAFPID-70758",
            "CSAFPID-70759",
            "CSAFPID-70760",
            "CSAFPID-70761",
            "CSAFPID-70762",
            "CSAFPID-70763",
            "CSAFPID-70764",
            "CSAFPID-91003",
            "CSAFPID-91004",
            "CSAFPID-91005",
            "CSAFPID-91006",
            "CSAFPID-91009",
            "CSAFPID-91010",
            "CSAFPID-91011",
            "CSAFPID-91012",
            "CSAFPID-91013",
            "CSAFPID-91014",
            "CSAFPID-91015",
            "CSAFPID-91016",
            "CSAFPID-91017",
            "CSAFPID-91018",
            "CSAFPID-91019",
            "CSAFPID-91020",
            "CSAFPID-91021",
            "CSAFPID-91022",
            "CSAFPID-91088",
            "CSAFPID-91089",
            "CSAFPID-91090",
            "CSAFPID-91091",
            "CSAFPID-92319",
            "CSAFPID-92320",
            "CSAFPID-92321",
            "CSAFPID-92322",
            "CSAFPID-97260",
            "CSAFPID-97261",
            "CSAFPID-97262",
            "CSAFPID-99994",
            "CSAFPID-99996",
            "CSAFPID-99997",
            "CSAFPID-220205",
            "CSAFPID-220206",
            "CSAFPID-223029",
            "CSAFPID-223031",
            "CSAFPID-223033",
            "CSAFPID-225827",
            "CSAFPID-226358",
            "CSAFPID-226359",
            "CSAFPID-226360",
            "CSAFPID-227125",
            "CSAFPID-232920",
            "CSAFPID-232921",
            "CSAFPID-232922",
            "CSAFPID-232923",
            "CSAFPID-232924",
            "CSAFPID-232925",
            "CSAFPID-232926",
            "CSAFPID-232927",
            "CSAFPID-232928",
            "CSAFPID-232929",
            "CSAFPID-232930",
            "CSAFPID-232931",
            "CSAFPID-232932",
            "CSAFPID-232933",
            "CSAFPID-233334",
            "CSAFPID-245396",
            "CSAFPID-245397",
            "CSAFPID-245398",
            "CSAFPID-247893",
            "CSAFPID-247894",
            "CSAFPID-247895",
            "CSAFPID-247896",
            "CSAFPID-247897",
            "CSAFPID-247898",
            "CSAFPID-248816",
            "CSAFPID-251753",
            "CSAFPID-251754",
            "CSAFPID-251755",
            "CSAFPID-251756",
            "CSAFPID-251757",
            "CSAFPID-251759",
            "CSAFPID-258063",
            "CSAFPID-258064",
            "CSAFPID-258065",
            "CSAFPID-258066",
            "CSAFPID-258915",
            "CSAFPID-265011",
            "CSAFPID-265012",
            "CSAFPID-265014",
            "CSAFPID-265015",
            "CSAFPID-265566",
            "CSAFPID-265950",
            "CSAFPID-267675",
            "CSAFPID-267676",
            "CSAFPID-268602",
            "CSAFPID-268603",
            "CSAFPID-272046",
            "CSAFPID-275475",
            "CSAFPID-276372",
            "CSAFPID-276373",
            "CSAFPID-276932",
            "CSAFPID-276933",
            "CSAFPID-276934",
            "CSAFPID-276935",
            "CSAFPID-276936",
            "CSAFPID-276937",
            "CSAFPID-277327",
            "CSAFPID-277328"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-100027",
            "CSAFPID-108069",
            "CSAFPID-108072",
            "CSAFPID-108073",
            "CSAFPID-108074",
            "CSAFPID-111872",
            "CSAFPID-112136",
            "CSAFPID-112137",
            "CSAFPID-112138",
            "CSAFPID-112139",
            "CSAFPID-112140",
            "CSAFPID-112800",
            "CSAFPID-115151",
            "CSAFPID-115153",
            "CSAFPID-115154",
            "CSAFPID-115155",
            "CSAFPID-115156",
            "CSAFPID-115157",
            "CSAFPID-115158",
            "CSAFPID-115159",
            "CSAFPID-115160",
            "CSAFPID-115161",
            "CSAFPID-115162",
            "CSAFPID-115163",
            "CSAFPID-115164",
            "CSAFPID-115165",
            "CSAFPID-115166",
            "CSAFPID-115197",
            "CSAFPID-115198",
            "CSAFPID-115199",
            "CSAFPID-115200",
            "CSAFPID-115201",
            "CSAFPID-115202",
            "CSAFPID-115203",
            "CSAFPID-115204",
            "CSAFPID-115205",
            "CSAFPID-115206",
            "CSAFPID-115207",
            "CSAFPID-115208",
            "CSAFPID-115209",
            "CSAFPID-115210",
            "CSAFPID-115211",
            "CSAFPID-115212",
            "CSAFPID-115213",
            "CSAFPID-115214",
            "CSAFPID-115215",
            "CSAFPID-115216",
            "CSAFPID-115217",
            "CSAFPID-115218",
            "CSAFPID-115219",
            "CSAFPID-115220",
            "CSAFPID-115221",
            "CSAFPID-115222",
            "CSAFPID-115223",
            "CSAFPID-115224",
            "CSAFPID-115225",
            "CSAFPID-115226",
            "CSAFPID-115227",
            "CSAFPID-115228",
            "CSAFPID-115229",
            "CSAFPID-115230",
            "CSAFPID-115231",
            "CSAFPID-115232",
            "CSAFPID-115233",
            "CSAFPID-115234",
            "CSAFPID-115235",
            "CSAFPID-115236",
            "CSAFPID-115237",
            "CSAFPID-115238",
            "CSAFPID-115239",
            "CSAFPID-115240",
            "CSAFPID-115241",
            "CSAFPID-115242",
            "CSAFPID-115243",
            "CSAFPID-115244",
            "CSAFPID-115245",
            "CSAFPID-115246",
            "CSAFPID-115247",
            "CSAFPID-115248",
            "CSAFPID-115249",
            "CSAFPID-115250",
            "CSAFPID-115251",
            "CSAFPID-115252",
            "CSAFPID-115253",
            "CSAFPID-115254",
            "CSAFPID-115255",
            "CSAFPID-115256",
            "CSAFPID-115257",
            "CSAFPID-115258",
            "CSAFPID-115259",
            "CSAFPID-115260",
            "CSAFPID-115261",
            "CSAFPID-115262",
            "CSAFPID-115263",
            "CSAFPID-115264",
            "CSAFPID-115265",
            "CSAFPID-115266",
            "CSAFPID-115268",
            "CSAFPID-115269",
            "CSAFPID-115270",
            "CSAFPID-115276",
            "CSAFPID-116857",
            "CSAFPID-185176",
            "CSAFPID-185177",
            "CSAFPID-185179",
            "CSAFPID-185180",
            "CSAFPID-185251",
            "CSAFPID-185252",
            "CSAFPID-185253",
            "CSAFPID-185254",
            "CSAFPID-185255",
            "CSAFPID-185256",
            "CSAFPID-185257",
            "CSAFPID-185258",
            "CSAFPID-185259",
            "CSAFPID-185260",
            "CSAFPID-188865",
            "CSAFPID-188866",
            "CSAFPID-188867",
            "CSAFPID-191201",
            "CSAFPID-191202",
            "CSAFPID-191203",
            "CSAFPID-191204",
            "CSAFPID-191205",
            "CSAFPID-191206",
            "CSAFPID-191207",
            "CSAFPID-191208",
            "CSAFPID-191209",
            "CSAFPID-191210",
            "CSAFPID-191211",
            "CSAFPID-191212",
            "CSAFPID-191213",
            "CSAFPID-191214",
            "CSAFPID-192947",
            "CSAFPID-194998",
            "CSAFPID-194999",
            "CSAFPID-195000",
            "CSAFPID-195001",
            "CSAFPID-195002",
            "CSAFPID-195003",
            "CSAFPID-195004",
            "CSAFPID-195005",
            "CSAFPID-195006",
            "CSAFPID-195007",
            "CSAFPID-195008",
            "CSAFPID-195009",
            "CSAFPID-198551",
            "CSAFPID-198552",
            "CSAFPID-198553",
            "CSAFPID-198554",
            "CSAFPID-198555",
            "CSAFPID-198556",
            "CSAFPID-198557",
            "CSAFPID-198558",
            "CSAFPID-198559",
            "CSAFPID-198560",
            "CSAFPID-198561",
            "CSAFPID-198562",
            "CSAFPID-198563",
            "CSAFPID-198564",
            "CSAFPID-198565",
            "CSAFPID-198566",
            "CSAFPID-202938",
            "CSAFPID-202940",
            "CSAFPID-202941",
            "CSAFPID-202942",
            "CSAFPID-202943",
            "CSAFPID-202944",
            "CSAFPID-202945",
            "CSAFPID-202946",
            "CSAFPID-202947",
            "CSAFPID-202948",
            "CSAFPID-202949",
            "CSAFPID-202950",
            "CSAFPID-202951",
            "CSAFPID-202952",
            "CSAFPID-202953",
            "CSAFPID-202954",
            "CSAFPID-202955",
            "CSAFPID-202956",
            "CSAFPID-202957",
            "CSAFPID-202958",
            "CSAFPID-202959",
            "CSAFPID-202960",
            "CSAFPID-204544",
            "CSAFPID-206218",
            "CSAFPID-206486",
            "CSAFPID-206487",
            "CSAFPID-206488",
            "CSAFPID-206489",
            "CSAFPID-206490",
            "CSAFPID-206491",
            "CSAFPID-206492",
            "CSAFPID-206493",
            "CSAFPID-206494",
            "CSAFPID-206495",
            "CSAFPID-206496",
            "CSAFPID-206497",
            "CSAFPID-206498",
            "CSAFPID-206499",
            "CSAFPID-206500",
            "CSAFPID-206501",
            "CSAFPID-206502",
            "CSAFPID-206503",
            "CSAFPID-206504",
            "CSAFPID-206505",
            "CSAFPID-207900",
            "CSAFPID-207903",
            "CSAFPID-207904",
            "CSAFPID-207905",
            "CSAFPID-208301",
            "CSAFPID-210982",
            "CSAFPID-210983",
            "CSAFPID-210984",
            "CSAFPID-210985",
            "CSAFPID-210986",
            "CSAFPID-210988",
            "CSAFPID-211050",
            "CSAFPID-211051",
            "CSAFPID-211052",
            "CSAFPID-211053",
            "CSAFPID-211054",
            "CSAFPID-211055",
            "CSAFPID-211056",
            "CSAFPID-211057",
            "CSAFPID-211058",
            "CSAFPID-211059",
            "CSAFPID-211060",
            "CSAFPID-211528",
            "CSAFPID-212614",
            "CSAFPID-212704",
            "CSAFPID-212705",
            "CSAFPID-212706",
            "CSAFPID-212707",
            "CSAFPID-212708",
            "CSAFPID-220448",
            "CSAFPID-220596",
            "CSAFPID-220691",
            "CSAFPID-220692",
            "CSAFPID-220994",
            "CSAFPID-220995",
            "CSAFPID-220996",
            "CSAFPID-220997",
            "CSAFPID-220998",
            "CSAFPID-220999",
            "CSAFPID-221000",
            "CSAFPID-221001",
            "CSAFPID-221002",
            "CSAFPID-221003",
            "CSAFPID-221004",
            "CSAFPID-221005",
            "CSAFPID-221006",
            "CSAFPID-221007",
            "CSAFPID-221008",
            "CSAFPID-221009",
            "CSAFPID-221010",
            "CSAFPID-221011",
            "CSAFPID-221012",
            "CSAFPID-221013",
            "CSAFPID-221014",
            "CSAFPID-221015",
            "CSAFPID-221016",
            "CSAFPID-221017",
            "CSAFPID-221018",
            "CSAFPID-221019",
            "CSAFPID-221020",
            "CSAFPID-221021",
            "CSAFPID-221022",
            "CSAFPID-221023",
            "CSAFPID-221024",
            "CSAFPID-221025",
            "CSAFPID-221026",
            "CSAFPID-221027",
            "CSAFPID-221028",
            "CSAFPID-221029",
            "CSAFPID-221030",
            "CSAFPID-221032",
            "CSAFPID-224844",
            "CSAFPID-224845",
            "CSAFPID-224847",
            "CSAFPID-224849",
            "CSAFPID-224850",
            "CSAFPID-224852",
            "CSAFPID-224853",
            "CSAFPID-224854",
            "CSAFPID-224855",
            "CSAFPID-224856",
            "CSAFPID-224857",
            "CSAFPID-224858",
            "CSAFPID-225986",
            "CSAFPID-225987",
            "CSAFPID-225988",
            "CSAFPID-231291",
            "CSAFPID-231292",
            "CSAFPID-231293",
            "CSAFPID-231294",
            "CSAFPID-231295",
            "CSAFPID-231296",
            "CSAFPID-231297",
            "CSAFPID-231298",
            "CSAFPID-231299",
            "CSAFPID-231300",
            "CSAFPID-231301",
            "CSAFPID-231302",
            "CSAFPID-231303",
            "CSAFPID-231304",
            "CSAFPID-231305",
            "CSAFPID-232579",
            "CSAFPID-232580",
            "CSAFPID-232581",
            "CSAFPID-232582",
            "CSAFPID-232583",
            "CSAFPID-232585",
            "CSAFPID-232586",
            "CSAFPID-232587",
            "CSAFPID-232588",
            "CSAFPID-232589",
            "CSAFPID-232590",
            "CSAFPID-232591",
            "CSAFPID-232592",
            "CSAFPID-232593",
            "CSAFPID-232594",
            "CSAFPID-232595",
            "CSAFPID-232596",
            "CSAFPID-232597",
            "CSAFPID-232598",
            "CSAFPID-232599",
            "CSAFPID-232600",
            "CSAFPID-232601",
            "CSAFPID-232602",
            "CSAFPID-232603",
            "CSAFPID-232604",
            "CSAFPID-232605",
            "CSAFPID-232606",
            "CSAFPID-232607",
            "CSAFPID-232608",
            "CSAFPID-232609",
            "CSAFPID-232610",
            "CSAFPID-232611",
            "CSAFPID-232612",
            "CSAFPID-232615",
            "CSAFPID-232875",
            "CSAFPID-232890",
            "CSAFPID-232891",
            "CSAFPID-232892",
            "CSAFPID-232894",
            "CSAFPID-232895",
            "CSAFPID-232896",
            "CSAFPID-232897",
            "CSAFPID-232898",
            "CSAFPID-232899",
            "CSAFPID-232900",
            "CSAFPID-232901",
            "CSAFPID-232902",
            "CSAFPID-232903",
            "CSAFPID-232904",
            "CSAFPID-232905",
            "CSAFPID-232906",
            "CSAFPID-232907",
            "CSAFPID-232908",
            "CSAFPID-232909",
            "CSAFPID-232910",
            "CSAFPID-232911",
            "CSAFPID-232912",
            "CSAFPID-232913",
            "CSAFPID-232914",
            "CSAFPID-232915",
            "CSAFPID-232916",
            "CSAFPID-232917",
            "CSAFPID-232918",
            "CSAFPID-232919",
            "CSAFPID-233267",
            "CSAFPID-235906",
            "CSAFPID-235907",
            "CSAFPID-235908",
            "CSAFPID-235909",
            "CSAFPID-235910",
            "CSAFPID-235911",
            "CSAFPID-235912",
            "CSAFPID-235913",
            "CSAFPID-235914",
            "CSAFPID-235915",
            "CSAFPID-236035",
            "CSAFPID-236036",
            "CSAFPID-236039",
            "CSAFPID-239001",
            "CSAFPID-239002",
            "CSAFPID-239003",
            "CSAFPID-239004",
            "CSAFPID-239005",
            "CSAFPID-239006",
            "CSAFPID-246605",
            "CSAFPID-248817",
            "CSAFPID-248818",
            "CSAFPID-248819",
            "CSAFPID-248820",
            "CSAFPID-248821",
            "CSAFPID-248822",
            "CSAFPID-248823",
            "CSAFPID-248824",
            "CSAFPID-248825",
            "CSAFPID-248826",
            "CSAFPID-248827",
            "CSAFPID-249181",
            "CSAFPID-249182",
            "CSAFPID-249183",
            "CSAFPID-249184",
            "CSAFPID-249185",
            "CSAFPID-249186",
            "CSAFPID-249187",
            "CSAFPID-249188",
            "CSAFPID-249189",
            "CSAFPID-249190",
            "CSAFPID-249191",
            "CSAFPID-249192",
            "CSAFPID-251744",
            "CSAFPID-251745",
            "CSAFPID-251746",
            "CSAFPID-251747",
            "CSAFPID-251748",
            "CSAFPID-251749",
            "CSAFPID-251750",
            "CSAFPID-251751",
            "CSAFPID-251752",
            "CSAFPID-255553",
            "CSAFPID-255554",
            "CSAFPID-255555",
            "CSAFPID-255556",
            "CSAFPID-255557",
            "CSAFPID-255558",
            "CSAFPID-255559",
            "CSAFPID-255560",
            "CSAFPID-255561",
            "CSAFPID-255562",
            "CSAFPID-255564",
            "CSAFPID-255929",
            "CSAFPID-258058",
            "CSAFPID-258059",
            "CSAFPID-258060",
            "CSAFPID-258061",
            "CSAFPID-258062",
            "CSAFPID-265016",
            "CSAFPID-265017",
            "CSAFPID-265018",
            "CSAFPID-265019",
            "CSAFPID-265020",
            "CSAFPID-265021",
            "CSAFPID-265022",
            "CSAFPID-265023",
            "CSAFPID-265024",
            "CSAFPID-265025",
            "CSAFPID-265026",
            "CSAFPID-265027",
            "CSAFPID-265028",
            "CSAFPID-265029",
            "CSAFPID-265030",
            "CSAFPID-265031",
            "CSAFPID-265965",
            "CSAFPID-266058",
            "CSAFPID-266059",
            "CSAFPID-266060",
            "CSAFPID-266061",
            "CSAFPID-266062",
            "CSAFPID-266063",
            "CSAFPID-266064",
            "CSAFPID-266065",
            "CSAFPID-266066",
            "CSAFPID-266067",
            "CSAFPID-266068",
            "CSAFPID-266069",
            "CSAFPID-266070",
            "CSAFPID-268452",
            "CSAFPID-268475",
            "CSAFPID-268476",
            "CSAFPID-268477",
            "CSAFPID-268478",
            "CSAFPID-268479",
            "CSAFPID-268480",
            "CSAFPID-268481",
            "CSAFPID-276355",
            "CSAFPID-276356",
            "CSAFPID-276357",
            "CSAFPID-276358",
            "CSAFPID-276359",
            "CSAFPID-276360",
            "CSAFPID-276361",
            "CSAFPID-276362",
            "CSAFPID-276363",
            "CSAFPID-276364",
            "CSAFPID-276366",
            "CSAFPID-276367",
            "CSAFPID-276368",
            "CSAFPID-276369",
            "CSAFPID-276370",
            "CSAFPID-276371",
            "CSAFPID-276930",
            "CSAFPID-276931",
            "CSAFPID-277312",
            "CSAFPID-277317",
            "CSAFPID-277318",
            "CSAFPID-277319",
            "CSAFPID-277322",
            "CSAFPID-277323",
            "CSAFPID-277324",
            "CSAFPID-277325",
            "CSAFPID-277326",
            "CSAFPID-54555",
            "CSAFPID-54556",
            "CSAFPID-55253",
            "CSAFPID-55254",
            "CSAFPID-55255",
            "CSAFPID-55256",
            "CSAFPID-70758",
            "CSAFPID-70759",
            "CSAFPID-70760",
            "CSAFPID-70761",
            "CSAFPID-70762",
            "CSAFPID-70763",
            "CSAFPID-70764",
            "CSAFPID-91003",
            "CSAFPID-91004",
            "CSAFPID-91005",
            "CSAFPID-91006",
            "CSAFPID-91009",
            "CSAFPID-91010",
            "CSAFPID-91011",
            "CSAFPID-91012",
            "CSAFPID-91013",
            "CSAFPID-91014",
            "CSAFPID-91015",
            "CSAFPID-91016",
            "CSAFPID-91017",
            "CSAFPID-91018",
            "CSAFPID-91019",
            "CSAFPID-91020",
            "CSAFPID-91021",
            "CSAFPID-91022",
            "CSAFPID-91088",
            "CSAFPID-91089",
            "CSAFPID-91090",
            "CSAFPID-91091",
            "CSAFPID-92319",
            "CSAFPID-92320",
            "CSAFPID-92321",
            "CSAFPID-92322",
            "CSAFPID-97260",
            "CSAFPID-97261",
            "CSAFPID-97262",
            "CSAFPID-99994",
            "CSAFPID-99996",
            "CSAFPID-99997"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...