cisco-sa-ios-nxos-xr-udld-dos-w5hghgtq
Vulnerability from csaf_cisco
Published
2021-09-22 16:00
Modified
2021-09-22 16:00
Summary
Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the September 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication. ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74581"]
Vulnerable Products
At the time of publication, this vulnerability affected Cisco devices if they were running a vulnerable release of the following Cisco software and had the UDLD feature enabled: IOS Software (CSCvw46194 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46194"]) IOS XE Software (CSCvw46194 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46194"]) IOS XR software (CSCvw46239 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46239"]) At the time of publication, this vulnerability also affected the following Cisco products if they were running a vulnerable release of Cisco FXOS or NX-OS Software and had the UDLD feature enabled: Firepower 4100 Series (CSCvw26130 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26130"])1 Firepower 9300 Security Appliances (CSCvw26130 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26130"])1 MDS 9000 Series Multilayer Switches (CSCvw26126 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26126"]) Nexus 3000 Series Switches (CSCvw22670 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw22670"]) Nexus 5500 Platform Switches (CSCvw26127 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127"]) Nexus 5600 Platform Switches (CSCvw26127 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127"]) Nexus 6000 Series Switches (CSCvw26127 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127"]) Nexus 7000 Series Switches (CSCvw26126 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26126"]) Nexus 9000 Series Switches in standalone NX-OS mode (CSCvw22670 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw22670"]) UCS 6200 Series Fabric Interconnects (CSCvw26129 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26129"]) UCS 6300 Series Fabric Interconnects (CSCvw26129 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26129"]) UCS 6400 Series Fabric Interconnects (CSCvw26152 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26152"]) 1. Firepower 4100 and 9300 products do not officially support UDLD; however, the CLI includes commands to enable it. These products could be vulnerable only if UDLD has been enabled in error. In such cases, administrators are advised to disable UDLD to fully eliminate exposure to this vulnerability. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Status of the UDLD Feature To determine whether the UDLD feature is enabled on a device, follow the product-specific instructions below: Cisco FXOS Software and UCS Fabric Interconnects Use the scope org command followed by the show udld-link-policy command at the device CLI. The command output will display either Enabled or Disabled under Admin State for the default and for any manually configured UDLD link policy. The following example shows the command output on a device that has UDLD disabled: fxos# scope org fxos# show udld-link-policy UDLD link policy: Name Admin State UDLD mode ---------- ----------- --------- default Disabled Normal Cisco IOS and IOS XE Software Use the show udld | include "state: Enabled" command at the device CLI. If the command returns output, the UDLD feature is configured on some interfaces of the device. The following example shows the command output on a device that has UDLD enabled: Router# show udld | include "state: Enabled" Port enable operational state: Enabled / in aggressive mode Cisco IOS XR Software Use the show ethernet udld interfaces brief command at the device CLI. If the command returns output, the UDLD feature is configured on some interfaces of the device. The following example shows the command output on a device that has UDLD enabled: RP/0/RSP0/CPU0:router# show ethernet udld interfaces brief Port State Neighbor Device N’bor port ------------- -------------- ------------------------------- ------------- Gi0/1/0/1 Bidirectional london-xr22.cisco.com Gi3/12/0/24 Gi0/1/0/2 Bidirectional [2 neighbors] - Gi0/1/0/3 Unknown - - Gi0/1/0/4 Unidirectional sj-ios25.cisco.com Gi3/5 Te0/12/0/10 Admin Down - - Te0/12/0/11 N’bor Mismatch long-device.cisco.com LongPortNam>> Cisco NX-OS Software Use the show running-config | include "feature udld" command at the device CLI. If the command returns output, the UDLD feature is configured on the device. The following example shows the command output on a device that has UDLD enabled: nxos# show running-config | include "feature udld" feature udld
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 1000 Series Firepower 2100 Series Meraki products Nexus 1000 Virtual Edge for VMware vSphere Nexus 1000V Switch for Microsoft Hyper-V Nexus 1000V Switch for VMware vSphere Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco FXOS Software At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. Firepower 4100 Series and Firepower 9300 Security Appliances Cisco FXOS Software Release First Fixed Release for this Vulnerability 2.2 2.2.2.1481 2.3 2.3.1.2161 2.4 2.4.1.2731 2.6 2.6.1.2241 2.7 2.7.1.1431 2.8 2.8.1.143 1 2.9 2.9.1.135 1 2.10 Not vulnerable 1. Firepower 4100and 9300 products do not officially support UDLD; however, the CLI includes commands to enable it. These products could be vulnerable only if UDLD has been enabled in error. In such cases, administrators are advised to disable UDLD to fully eliminate exposure to this vulnerability. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways: Choose the software and one or more releases Upload a .txt file that includes a list of specific releases Enter the output of the show version command After initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication. Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S: By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search. Cisco IOS XR Software At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information, including SMU availability. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. Cisco IOS XR Software Release First Fixed Release for this Vulnerability 6.6 Vulnerable; migrate to a fixed release. 6.7 6.7.4 6.8 6.8.1 7.2 7.2.2 7.3 7.3.1, 7.3.15 7.4 7.4.1 Cisco NX-OS Software To help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways: Choose the software, platform, and one or more releases Upload a .txt file that includes a list of specific releases Enter the output of the show version command After initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories. Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release—for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode: Cisco NX-OS Software Cisco NX-OS Software in ACI Mode MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search. Cisco UCS Software At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. UCS 6200, 6300 and 6400 Series Fabric Interconnects Cisco UCS Software Release First Fixed Release for This Vulnerability Earlier than 4.0 Migrate to a fixed release. 4.0 4.0(4l) 4.1 4.1(2c) 4.2 Not vulnerable. Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 5600 Platform Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] To determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found by Marco Cassini of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found by Marco Cassini of Cisco during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload.\r\n\r\nThis vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.\r\n\r\nNote: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the September 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication. [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74581\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco devices if they were running a vulnerable release of the following Cisco software and had the UDLD feature enabled:\r\n\r\n\r\nIOS Software (CSCvw46194 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46194\"])\r\nIOS XE Software (CSCvw46194 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46194\"])\r\nIOS XR software (CSCvw46239 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46239\"])\r\n\r\nAt the time of publication, this vulnerability also affected the following Cisco products if they were running a vulnerable release of Cisco FXOS or NX-OS Software and had the UDLD feature enabled:\r\n\r\nFirepower 4100 Series (CSCvw26130 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26130\"])1\r\nFirepower 9300 Security Appliances (CSCvw26130 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26130\"])1\r\nMDS 9000 Series Multilayer Switches (CSCvw26126 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26126\"])\r\nNexus 3000 Series Switches (CSCvw22670 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw22670\"])\r\nNexus 5500 Platform Switches (CSCvw26127 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127\"])\r\nNexus 5600 Platform Switches (CSCvw26127 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127\"])\r\nNexus 6000 Series Switches (CSCvw26127 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127\"])\r\nNexus 7000 Series Switches (CSCvw26126 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26126\"])\r\nNexus 9000 Series Switches in standalone NX-OS mode (CSCvw22670 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw22670\"])\r\nUCS 6200 Series Fabric Interconnects (CSCvw26129 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26129\"])\r\nUCS 6300 Series Fabric Interconnects (CSCvw26129 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26129\"])\r\nUCS 6400 Series Fabric Interconnects (CSCvw26152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26152\"])\r\n\r\n1. Firepower 4100 and 9300 products do not officially support UDLD; however, the CLI includes commands to enable it. These products could be vulnerable only if UDLD has been enabled in error. In such cases, administrators are advised to disable UDLD to fully eliminate exposure to this vulnerability.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the Status of the UDLD Feature\r\nTo determine whether the UDLD feature is enabled on a device, follow the product-specific instructions below:\r\n\r\nCisco FXOS Software and UCS Fabric Interconnects\r\n\r\nUse the scope org command followed by the show udld-link-policy command at the device CLI. The command output will display either Enabled or Disabled under Admin State for the default and for any manually configured UDLD link policy. The following example shows the command output on a device that has UDLD disabled:\r\n\r\n\r\nfxos# scope org\r\nfxos# show udld-link-policy\r\n\r\nUDLD link policy:\r\nName       Admin State UDLD mode\r\n---------- ----------- ---------\r\ndefault       Disabled    Normal\r\n\r\nCisco IOS and IOS XE Software\r\n\r\nUse the show udld | include \"state: Enabled\" command at the device CLI. If the command returns output, the UDLD feature is configured on some interfaces of the device. The following example shows the command output on a device that has UDLD enabled:\r\n\r\n\r\nRouter# show udld | include \"state: Enabled\"\r\nPort enable operational state: Enabled / in aggressive mode\r\n\r\nCisco IOS XR Software\r\n\r\nUse the show ethernet udld interfaces brief command at the device CLI. If the command returns output, the UDLD feature is configured on some interfaces of the device. The following example shows the command output on a device that has UDLD enabled:\r\n\r\n\r\nRP/0/RSP0/CPU0:router# show ethernet udld interfaces brief\r\nPort           State          Neighbor Device                 N\u2019bor port\r\n  -------------  -------------- ------------------------------- -------------\r\n  Gi0/1/0/1      Bidirectional  london-xr22.cisco.com           Gi3/12/0/24\r\n  Gi0/1/0/2      Bidirectional  [2 neighbors]                   -\r\n  Gi0/1/0/3      Unknown        -                               -\r\n  Gi0/1/0/4      Unidirectional sj-ios25.cisco.com              Gi3/5\r\n  Te0/12/0/10    Admin Down     -                               -\r\n  Te0/12/0/11    N\u2019bor Mismatch long-device.cisco.com           LongPortNam\u003e\u003e\r\n\r\nCisco NX-OS Software\r\n\r\nUse the show running-config | include \"feature udld\" command at the device CLI. If the command returns output, the UDLD feature is configured on the device. The following example shows the command output on a device that has UDLD enabled:\r\n\r\n\r\nnxos# show running-config | include \"feature udld\"\r\nfeature udld",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 1000 Series\r\nFirepower 2100 Series\r\nMeraki products\r\nNexus 1000 Virtual Edge for VMware vSphere\r\nNexus 1000V Switch for Microsoft Hyper-V\r\nNexus 1000V Switch for VMware vSphere\r\nNexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n        Cisco FXOS Software\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nFirepower 4100 Series and Firepower 9300 Security Appliances\r\n        Cisco FXOS Software Release  First Fixed Release for this Vulnerability          2.2  2.2.2.1481      2.3  2.3.1.2161      2.4  2.4.1.2731      2.6  2.6.1.2241      2.7  2.7.1.1431      2.8  2.8.1.143 1      2.9  2.9.1.135 1      2.10  Not vulnerable\r\n1. Firepower 4100and 9300 products do not officially support UDLD; however, the CLI includes commands to enable it. These products could be vulnerable only if UDLD has been enabled in error. In such cases, administrators are advised to disable UDLD to fully eliminate exposure to this vulnerability.    Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S:\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n    Cisco IOS XR Software\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information, including SMU availability.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n        Cisco IOS XR Software Release  First Fixed Release for this Vulnerability          6.6  Vulnerable; migrate to a fixed release.      6.7  6.7.4      6.8  6.8.1      7.2  7.2.2      7.3  7.3.1, 7.3.15      7.4  7.4.1\r\n\r\n    Cisco NX-OS Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software, platform, and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release\u2014for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode:\r\n    Cisco NX-OS Software  Cisco NX-OS Software in ACI Mode    MDS 9000 Series Multilayer Switches  Nexus 1000V Series Switches  Nexus 3000 Series Switches  Nexus 5000 Series Switches  Nexus 6000 Series Switches  Nexus 7000 Series Switches  Nexus 9000 Series Switches\r\n\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n      Cisco UCS Software\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nUCS 6200, 6300 and 6400 Series Fabric Interconnects\r\n        Cisco UCS Software Release  First Fixed Release for This Vulnerability          Earlier than 4.0  Migrate to a fixed release.      4.0  4.0(4l)      4.1  4.1(2c)      4.2  Not vulnerable.\r\n\r\n    Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 5600 Platform Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n\r\nTo determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found by Marco Cassini of Cisco during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74581"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCvw46194",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46194"
      },
      {
        "category": "external",
        "summary": "CSCvw46239",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw46239"
      },
      {
        "category": "external",
        "summary": "CSCvw26130",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26130"
      },
      {
        "category": "external",
        "summary": "CSCvw26126",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26126"
      },
      {
        "category": "external",
        "summary": "CSCvw22670",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw22670"
      },
      {
        "category": "external",
        "summary": "CSCvw26127",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26127"
      },
      {
        "category": "external",
        "summary": "CSCvw26129",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26129"
      },
      {
        "category": "external",
        "summary": "CSCvw26152",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw26152"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 3000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 5600 Platform Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      }
    ],
    "title": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2021-09-22T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:08:07+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ",
      "initial_release_date": "2021-09-22T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-09-22T15:48:39+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(2)XB9",
                    "product": {
                      "name": "12.2(2)XB9",
                      "product_id": "CSAFPID-106248"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2XB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(4)XL2",
                    "product": {
                      "name": "12.2(4)XL2",
                      "product_id": "CSAFPID-105104"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2XL"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(3d)",
                    "product": {
                      "name": "12.2(3d)",
                      "product_id": "CSAFPID-60039"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.1(5c)EX",
                    "product": {
                      "name": "12.1(5c)EX",
                      "product_id": "CSAFPID-35231"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(9)EX",
                    "product": {
                      "name": "12.1(9)EX",
                      "product_id": "CSAFPID-35244"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(6)EX",
                    "product": {
                      "name": "12.1(6)EX",
                      "product_id": "CSAFPID-60263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(5c)EX1",
                    "product": {
                      "name": "12.1(5c)EX1",
                      "product_id": "CSAFPID-104748"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(8b)EX4",
                    "product": {
                      "name": "12.1(8b)EX4",
                      "product_id": "CSAFPID-106931"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.1EX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(9)YO",
                    "product": {
                      "name": "12.2(9)YO",
                      "product_id": "CSAFPID-60113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(9)YO3",
                    "product": {
                      "name": "12.2(9)YO3",
                      "product_id": "CSAFPID-103974"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(9)YO2",
                    "product": {
                      "name": "12.2(9)YO2",
                      "product_id": "CSAFPID-106405"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(9)YO1",
                    "product": {
                      "name": "12.2(9)YO1",
                      "product_id": "CSAFPID-107202"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(9)YO4",
                    "product": {
                      "name": "12.2(9)YO4",
                      "product_id": "CSAFPID-107442"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2YO"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(8)ZB",
                    "product": {
                      "name": "12.2(8)ZB",
                      "product_id": "CSAFPID-60110"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.3(7)XI3a",
                    "product": {
                      "name": "12.3(7)XI3a",
                      "product_id": "CSAFPID-106141"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.3XI"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EW",
                    "product": {
                      "name": "12.2(25)EW",
                      "product_id": "CSAFPID-63912"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2EW"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EWA",
                    "product": {
                      "name": "12.2(20)EWA",
                      "product_id": "CSAFPID-60367"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA",
                    "product": {
                      "name": "12.2(25)EWA",
                      "product_id": "CSAFPID-60369"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA6",
                    "product": {
                      "name": "12.2(25)EWA6",
                      "product_id": "CSAFPID-62582"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA5",
                    "product": {
                      "name": "12.2(25)EWA5",
                      "product_id": "CSAFPID-103499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA1",
                    "product": {
                      "name": "12.2(25)EWA1",
                      "product_id": "CSAFPID-103567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA10",
                    "product": {
                      "name": "12.2(25)EWA10",
                      "product_id": "CSAFPID-103736"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA8",
                    "product": {
                      "name": "12.2(25)EWA8",
                      "product_id": "CSAFPID-104305"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EWA1",
                    "product": {
                      "name": "12.2(20)EWA1",
                      "product_id": "CSAFPID-104746"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA11",
                    "product": {
                      "name": "12.2(25)EWA11",
                      "product_id": "CSAFPID-104903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA9",
                    "product": {
                      "name": "12.2(25)EWA9",
                      "product_id": "CSAFPID-105328"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA2",
                    "product": {
                      "name": "12.2(25)EWA2",
                      "product_id": "CSAFPID-105492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA14",
                    "product": {
                      "name": "12.2(25)EWA14",
                      "product_id": "CSAFPID-105702"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA4",
                    "product": {
                      "name": "12.2(25)EWA4",
                      "product_id": "CSAFPID-106528"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EWA3",
                    "product": {
                      "name": "12.2(20)EWA3",
                      "product_id": "CSAFPID-106570"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA3",
                    "product": {
                      "name": "12.2(25)EWA3",
                      "product_id": "CSAFPID-106686"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA7",
                    "product": {
                      "name": "12.2(25)EWA7",
                      "product_id": "CSAFPID-106718"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EWA4",
                    "product": {
                      "name": "12.2(20)EWA4",
                      "product_id": "CSAFPID-106886"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA12",
                    "product": {
                      "name": "12.2(25)EWA12",
                      "product_id": "CSAFPID-107308"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)EWA13",
                    "product": {
                      "name": "12.2(25)EWA13",
                      "product_id": "CSAFPID-107544"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EWA2",
                    "product": {
                      "name": "12.2(20)EWA2",
                      "product_id": "CSAFPID-107650"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2EWA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)ZI",
                    "product": {
                      "name": "12.2(33)ZI",
                      "product_id": "CSAFPID-103587"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZI"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EU",
                    "product": {
                      "name": "12.2(20)EU",
                      "product_id": "CSAFPID-60365"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EU1",
                    "product": {
                      "name": "12.2(20)EU1",
                      "product_id": "CSAFPID-105216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(20)EU2",
                    "product": {
                      "name": "12.2(20)EU2",
                      "product_id": "CSAFPID-106930"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2EU"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.3(2)JA3",
                    "product": {
                      "name": "12.3(2)JA3",
                      "product_id": "CSAFPID-56040"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(2)JA4",
                    "product": {
                      "name": "12.3(2)JA4",
                      "product_id": "CSAFPID-56041"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.3JA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF",
                    "product": {
                      "name": "12.2(18)SXF",
                      "product_id": "CSAFPID-60291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF5",
                    "product": {
                      "name": "12.2(18)SXF5",
                      "product_id": "CSAFPID-62607"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF6",
                    "product": {
                      "name": "12.2(18)SXF6",
                      "product_id": "CSAFPID-95359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF15",
                    "product": {
                      "name": "12.2(18)SXF15",
                      "product_id": "CSAFPID-95368"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF1",
                    "product": {
                      "name": "12.2(18)SXF1",
                      "product_id": "CSAFPID-103786"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF10",
                    "product": {
                      "name": "12.2(18)SXF10",
                      "product_id": "CSAFPID-103813"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF17b",
                    "product": {
                      "name": "12.2(18)SXF17b",
                      "product_id": "CSAFPID-103833"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF4",
                    "product": {
                      "name": "12.2(18)SXF4",
                      "product_id": "CSAFPID-104234"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF15a",
                    "product": {
                      "name": "12.2(18)SXF15a",
                      "product_id": "CSAFPID-104329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF3",
                    "product": {
                      "name": "12.2(18)SXF3",
                      "product_id": "CSAFPID-104849"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF17",
                    "product": {
                      "name": "12.2(18)SXF17",
                      "product_id": "CSAFPID-104877"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF12",
                    "product": {
                      "name": "12.2(18)SXF12",
                      "product_id": "CSAFPID-105335"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF8",
                    "product": {
                      "name": "12.2(18)SXF8",
                      "product_id": "CSAFPID-105537"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF10a",
                    "product": {
                      "name": "12.2(18)SXF10a",
                      "product_id": "CSAFPID-105697"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF16",
                    "product": {
                      "name": "12.2(18)SXF16",
                      "product_id": "CSAFPID-105703"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF7",
                    "product": {
                      "name": "12.2(18)SXF7",
                      "product_id": "CSAFPID-105861"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF17a",
                    "product": {
                      "name": "12.2(18)SXF17a",
                      "product_id": "CSAFPID-106289"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF13a",
                    "product": {
                      "name": "12.2(18)SXF13a",
                      "product_id": "CSAFPID-106305"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF14",
                    "product": {
                      "name": "12.2(18)SXF14",
                      "product_id": "CSAFPID-106432"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF12a",
                    "product": {
                      "name": "12.2(18)SXF12a",
                      "product_id": "CSAFPID-106443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF9",
                    "product": {
                      "name": "12.2(18)SXF9",
                      "product_id": "CSAFPID-106838"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF13b",
                    "product": {
                      "name": "12.2(18)SXF13b",
                      "product_id": "CSAFPID-107010"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF13",
                    "product": {
                      "name": "12.2(18)SXF13",
                      "product_id": "CSAFPID-107193"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF2",
                    "product": {
                      "name": "12.2(18)SXF2",
                      "product_id": "CSAFPID-107205"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXF11",
                    "product": {
                      "name": "12.2(18)SXF11",
                      "product_id": "CSAFPID-107303"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SXF"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SG",
                    "product": {
                      "name": "12.2(31)SG",
                      "product_id": "CSAFPID-60292"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)SG",
                    "product": {
                      "name": "12.2(25)SG",
                      "product_id": "CSAFPID-60399"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(37)SG",
                    "product": {
                      "name": "12.2(37)SG",
                      "product_id": "CSAFPID-69479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(44)SG",
                    "product": {
                      "name": "12.2(44)SG",
                      "product_id": "CSAFPID-78260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG3",
                    "product": {
                      "name": "12.2(50)SG3",
                      "product_id": "CSAFPID-103492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SG1",
                    "product": {
                      "name": "12.2(31)SG1",
                      "product_id": "CSAFPID-103646"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SG3",
                    "product": {
                      "name": "12.2(31)SG3",
                      "product_id": "CSAFPID-103678"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG6",
                    "product": {
                      "name": "12.2(50)SG6",
                      "product_id": "CSAFPID-103766"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG1",
                    "product": {
                      "name": "12.2(53)SG1",
                      "product_id": "CSAFPID-103775"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(46)SG",
                    "product": {
                      "name": "12.2(46)SG",
                      "product_id": "CSAFPID-104041"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)SG1",
                    "product": {
                      "name": "12.2(25)SG1",
                      "product_id": "CSAFPID-104158"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG2",
                    "product": {
                      "name": "12.2(53)SG2",
                      "product_id": "CSAFPID-104254"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG5",
                    "product": {
                      "name": "12.2(50)SG5",
                      "product_id": "CSAFPID-104591"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(37)SG1",
                    "product": {
                      "name": "12.2(37)SG1",
                      "product_id": "CSAFPID-104696"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG3",
                    "product": {
                      "name": "12.2(53)SG3",
                      "product_id": "CSAFPID-104833"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG8",
                    "product": {
                      "name": "12.2(50)SG8",
                      "product_id": "CSAFPID-104896"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)SG3",
                    "product": {
                      "name": "12.2(25)SG3",
                      "product_id": "CSAFPID-105290"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG2",
                    "product": {
                      "name": "12.2(50)SG2",
                      "product_id": "CSAFPID-105302"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(40)SG",
                    "product": {
                      "name": "12.2(40)SG",
                      "product_id": "CSAFPID-105485"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)SG2",
                    "product": {
                      "name": "12.2(25)SG2",
                      "product_id": "CSAFPID-105513"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(54)SG1",
                    "product": {
                      "name": "12.2(54)SG1",
                      "product_id": "CSAFPID-105741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(44)SG1",
                    "product": {
                      "name": "12.2(44)SG1",
                      "product_id": "CSAFPID-105765"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG1",
                    "product": {
                      "name": "12.2(50)SG1",
                      "product_id": "CSAFPID-106145"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(52)SG",
                    "product": {
                      "name": "12.2(52)SG",
                      "product_id": "CSAFPID-106156"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(54)SG",
                    "product": {
                      "name": "12.2(54)SG",
                      "product_id": "CSAFPID-106291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SG2",
                    "product": {
                      "name": "12.2(31)SG2",
                      "product_id": "CSAFPID-107077"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG",
                    "product": {
                      "name": "12.2(50)SG",
                      "product_id": "CSAFPID-107108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(25)SG4",
                    "product": {
                      "name": "12.2(25)SG4",
                      "product_id": "CSAFPID-107112"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG7",
                    "product": {
                      "name": "12.2(50)SG7",
                      "product_id": "CSAFPID-107301"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG4",
                    "product": {
                      "name": "12.2(53)SG4",
                      "product_id": "CSAFPID-107304"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SG4",
                    "product": {
                      "name": "12.2(50)SG4",
                      "product_id": "CSAFPID-107495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(46)SG1",
                    "product": {
                      "name": "12.2(46)SG1",
                      "product_id": "CSAFPID-107645"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG5",
                    "product": {
                      "name": "12.2(53)SG5",
                      "product_id": "CSAFPID-108062"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG6",
                    "product": {
                      "name": "12.2(53)SG6",
                      "product_id": "CSAFPID-109242"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG7",
                    "product": {
                      "name": "12.2(53)SG7",
                      "product_id": "CSAFPID-112131"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG8",
                    "product": {
                      "name": "12.2(53)SG8",
                      "product_id": "CSAFPID-117280"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG9",
                    "product": {
                      "name": "12.2(53)SG9",
                      "product_id": "CSAFPID-184567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG10",
                    "product": {
                      "name": "12.2(53)SG10",
                      "product_id": "CSAFPID-188816"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(53)SG11",
                    "product": {
                      "name": "12.2(53)SG11",
                      "product_id": "CSAFPID-197488"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE",
                    "product": {
                      "name": "12.2(18)SXE",
                      "product_id": "CSAFPID-50440"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE2",
                    "product": {
                      "name": "12.2(18)SXE2",
                      "product_id": "CSAFPID-53781"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE6",
                    "product": {
                      "name": "12.2(18)SXE6",
                      "product_id": "CSAFPID-62606"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE3",
                    "product": {
                      "name": "12.2(18)SXE3",
                      "product_id": "CSAFPID-104469"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE6a",
                    "product": {
                      "name": "12.2(18)SXE6a",
                      "product_id": "CSAFPID-104574"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE4",
                    "product": {
                      "name": "12.2(18)SXE4",
                      "product_id": "CSAFPID-104742"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE6b",
                    "product": {
                      "name": "12.2(18)SXE6b",
                      "product_id": "CSAFPID-104776"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE1",
                    "product": {
                      "name": "12.2(18)SXE1",
                      "product_id": "CSAFPID-105612"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)SXE5",
                    "product": {
                      "name": "12.2(18)SXE5",
                      "product_id": "CSAFPID-107684"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SXE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.3(7)JX9",
                    "product": {
                      "name": "12.3(7)JX9",
                      "product_id": "CSAFPID-104378"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.3JX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA",
                    "product": {
                      "name": "12.2(33)SRA",
                      "product_id": "CSAFPID-60293"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA6",
                    "product": {
                      "name": "12.2(33)SRA6",
                      "product_id": "CSAFPID-104340"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA7",
                    "product": {
                      "name": "12.2(33)SRA7",
                      "product_id": "CSAFPID-104634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA2",
                    "product": {
                      "name": "12.2(33)SRA2",
                      "product_id": "CSAFPID-105507"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA3",
                    "product": {
                      "name": "12.2(33)SRA3",
                      "product_id": "CSAFPID-105792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA1",
                    "product": {
                      "name": "12.2(33)SRA1",
                      "product_id": "CSAFPID-106417"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA4",
                    "product": {
                      "name": "12.2(33)SRA4",
                      "product_id": "CSAFPID-106596"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRA5",
                    "product": {
                      "name": "12.2(33)SRA5",
                      "product_id": "CSAFPID-106844"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SRA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)ZW",
                    "product": {
                      "name": "12.2(33)ZW",
                      "product_id": "CSAFPID-63937"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZW"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA",
                    "product": {
                      "name": "12.2(31)SGA",
                      "product_id": "CSAFPID-63936"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA3",
                    "product": {
                      "name": "12.2(31)SGA3",
                      "product_id": "CSAFPID-104153"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA2",
                    "product": {
                      "name": "12.2(31)SGA2",
                      "product_id": "CSAFPID-104467"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA10",
                    "product": {
                      "name": "12.2(31)SGA10",
                      "product_id": "CSAFPID-105392"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA5",
                    "product": {
                      "name": "12.2(31)SGA5",
                      "product_id": "CSAFPID-105466"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA4",
                    "product": {
                      "name": "12.2(31)SGA4",
                      "product_id": "CSAFPID-105539"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA11",
                    "product": {
                      "name": "12.2(31)SGA11",
                      "product_id": "CSAFPID-105572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA6",
                    "product": {
                      "name": "12.2(31)SGA6",
                      "product_id": "CSAFPID-105760"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA1",
                    "product": {
                      "name": "12.2(31)SGA1",
                      "product_id": "CSAFPID-105824"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA7",
                    "product": {
                      "name": "12.2(31)SGA7",
                      "product_id": "CSAFPID-106496"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA8",
                    "product": {
                      "name": "12.2(31)SGA8",
                      "product_id": "CSAFPID-106746"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(31)SGA9",
                    "product": {
                      "name": "12.2(31)SGA9",
                      "product_id": "CSAFPID-106971"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SGA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXA",
                    "product": {
                      "name": "12.2(18)IXA",
                      "product_id": "CSAFPID-60290"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXB",
                    "product": {
                      "name": "12.2(18)IXB",
                      "product_id": "CSAFPID-60353"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXB2",
                    "product": {
                      "name": "12.2(18)IXB2",
                      "product_id": "CSAFPID-104182"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXB1",
                    "product": {
                      "name": "12.2(18)IXB1",
                      "product_id": "CSAFPID-107138"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXC",
                    "product": {
                      "name": "12.2(18)IXC",
                      "product_id": "CSAFPID-63900"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXC"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXD",
                    "product": {
                      "name": "12.2(18)IXD",
                      "product_id": "CSAFPID-66211"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXD1",
                    "product": {
                      "name": "12.2(18)IXD1",
                      "product_id": "CSAFPID-104120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXD"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZU",
                    "product": {
                      "name": "12.2(18)ZU",
                      "product_id": "CSAFPID-60354"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZU1",
                    "product": {
                      "name": "12.2(18)ZU1",
                      "product_id": "CSAFPID-104978"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZU2",
                    "product": {
                      "name": "12.2(18)ZU2",
                      "product_id": "CSAFPID-105269"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZU"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZY",
                    "product": {
                      "name": "12.2(18)ZY",
                      "product_id": "CSAFPID-69474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZY1",
                    "product": {
                      "name": "12.2(18)ZY1",
                      "product_id": "CSAFPID-104030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZY2",
                    "product": {
                      "name": "12.2(18)ZY2",
                      "product_id": "CSAFPID-104843"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB",
                    "product": {
                      "name": "12.2(33)SRB",
                      "product_id": "CSAFPID-65416"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB4",
                    "product": {
                      "name": "12.2(33)SRB4",
                      "product_id": "CSAFPID-103947"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB5a",
                    "product": {
                      "name": "12.2(33)SRB5a",
                      "product_id": "CSAFPID-104477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB3",
                    "product": {
                      "name": "12.2(33)SRB3",
                      "product_id": "CSAFPID-104779"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB1",
                    "product": {
                      "name": "12.2(33)SRB1",
                      "product_id": "CSAFPID-104943"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB7",
                    "product": {
                      "name": "12.2(33)SRB7",
                      "product_id": "CSAFPID-105385"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB6",
                    "product": {
                      "name": "12.2(33)SRB6",
                      "product_id": "CSAFPID-105670"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB5",
                    "product": {
                      "name": "12.2(33)SRB5",
                      "product_id": "CSAFPID-107403"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRB2",
                    "product": {
                      "name": "12.2(33)SRB2",
                      "product_id": "CSAFPID-107756"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SRB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXE",
                    "product": {
                      "name": "12.2(18)IXE",
                      "product_id": "CSAFPID-104028"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC2",
                    "product": {
                      "name": "12.2(33)SRC2",
                      "product_id": "CSAFPID-103714"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC",
                    "product": {
                      "name": "12.2(33)SRC",
                      "product_id": "CSAFPID-104105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC3",
                    "product": {
                      "name": "12.2(33)SRC3",
                      "product_id": "CSAFPID-104569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC5",
                    "product": {
                      "name": "12.2(33)SRC5",
                      "product_id": "CSAFPID-105027"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC6",
                    "product": {
                      "name": "12.2(33)SRC6",
                      "product_id": "CSAFPID-105815"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC4",
                    "product": {
                      "name": "12.2(33)SRC4",
                      "product_id": "CSAFPID-107510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRC1",
                    "product": {
                      "name": "12.2(33)SRC1",
                      "product_id": "CSAFPID-107773"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SRC"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH3a",
                    "product": {
                      "name": "12.2(33)SXH3a",
                      "product_id": "CSAFPID-103823"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH8a",
                    "product": {
                      "name": "12.2(33)SXH8a",
                      "product_id": "CSAFPID-104359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH3",
                    "product": {
                      "name": "12.2(33)SXH3",
                      "product_id": "CSAFPID-104370"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH4",
                    "product": {
                      "name": "12.2(33)SXH4",
                      "product_id": "CSAFPID-104391"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH7",
                    "product": {
                      "name": "12.2(33)SXH7",
                      "product_id": "CSAFPID-104726"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH",
                    "product": {
                      "name": "12.2(33)SXH",
                      "product_id": "CSAFPID-104969"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH8",
                    "product": {
                      "name": "12.2(33)SXH8",
                      "product_id": "CSAFPID-105045"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH7v",
                    "product": {
                      "name": "12.2(33)SXH7v",
                      "product_id": "CSAFPID-105097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH2a",
                    "product": {
                      "name": "12.2(33)SXH2a",
                      "product_id": "CSAFPID-105195"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH2",
                    "product": {
                      "name": "12.2(33)SXH2",
                      "product_id": "CSAFPID-105197"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH1",
                    "product": {
                      "name": "12.2(33)SXH1",
                      "product_id": "CSAFPID-105671"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH5",
                    "product": {
                      "name": "12.2(33)SXH5",
                      "product_id": "CSAFPID-105784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH0a",
                    "product": {
                      "name": "12.2(33)SXH0a",
                      "product_id": "CSAFPID-106933"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH7w",
                    "product": {
                      "name": "12.2(33)SXH7w",
                      "product_id": "CSAFPID-107432"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH6",
                    "product": {
                      "name": "12.2(33)SXH6",
                      "product_id": "CSAFPID-107670"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXH8b",
                    "product": {
                      "name": "12.2(33)SXH8b",
                      "product_id": "CSAFPID-108876"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SXH"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRA",
                    "product": {
                      "name": "12.2(33)IRA",
                      "product_id": "CSAFPID-107488"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRB",
                    "product": {
                      "name": "12.2(33)IRB",
                      "product_id": "CSAFPID-103668"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXG",
                    "product": {
                      "name": "12.2(18)IXG",
                      "product_id": "CSAFPID-105942"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXF",
                    "product": {
                      "name": "12.2(18)IXF",
                      "product_id": "CSAFPID-104537"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXF1",
                    "product": {
                      "name": "12.2(18)IXF1",
                      "product_id": "CSAFPID-107491"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXF"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD7",
                    "product": {
                      "name": "12.2(33)SRD7",
                      "product_id": "CSAFPID-103642"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD6",
                    "product": {
                      "name": "12.2(33)SRD6",
                      "product_id": "CSAFPID-103956"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD4a",
                    "product": {
                      "name": "12.2(33)SRD4a",
                      "product_id": "CSAFPID-104078"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD2a",
                    "product": {
                      "name": "12.2(33)SRD2a",
                      "product_id": "CSAFPID-104318"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD4",
                    "product": {
                      "name": "12.2(33)SRD4",
                      "product_id": "CSAFPID-105545"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD5",
                    "product": {
                      "name": "12.2(33)SRD5",
                      "product_id": "CSAFPID-106420"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD3",
                    "product": {
                      "name": "12.2(33)SRD3",
                      "product_id": "CSAFPID-106519"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD2",
                    "product": {
                      "name": "12.2(33)SRD2",
                      "product_id": "CSAFPID-106568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD1",
                    "product": {
                      "name": "12.2(33)SRD1",
                      "product_id": "CSAFPID-106850"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD",
                    "product": {
                      "name": "12.2(33)SRD",
                      "product_id": "CSAFPID-107019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRD8",
                    "product": {
                      "name": "12.2(33)SRD8",
                      "product_id": "CSAFPID-115301"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SRD"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI2",
                    "product": {
                      "name": "12.2(33)SXI2",
                      "product_id": "CSAFPID-103719"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI3",
                    "product": {
                      "name": "12.2(33)SXI3",
                      "product_id": "CSAFPID-103915"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI5",
                    "product": {
                      "name": "12.2(33)SXI5",
                      "product_id": "CSAFPID-104901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI4a",
                    "product": {
                      "name": "12.2(33)SXI4a",
                      "product_id": "CSAFPID-105839"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI3a",
                    "product": {
                      "name": "12.2(33)SXI3a",
                      "product_id": "CSAFPID-106295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI4",
                    "product": {
                      "name": "12.2(33)SXI4",
                      "product_id": "CSAFPID-106329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI2a",
                    "product": {
                      "name": "12.2(33)SXI2a",
                      "product_id": "CSAFPID-106768"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI",
                    "product": {
                      "name": "12.2(33)SXI",
                      "product_id": "CSAFPID-106779"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI3z",
                    "product": {
                      "name": "12.2(33)SXI3z",
                      "product_id": "CSAFPID-107345"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI6",
                    "product": {
                      "name": "12.2(33)SXI6",
                      "product_id": "CSAFPID-107405"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI7",
                    "product": {
                      "name": "12.2(33)SXI7",
                      "product_id": "CSAFPID-107614"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI1",
                    "product": {
                      "name": "12.2(33)SXI1",
                      "product_id": "CSAFPID-107649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI5a",
                    "product": {
                      "name": "12.2(33)SXI5a",
                      "product_id": "CSAFPID-108056"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI8",
                    "product": {
                      "name": "12.2(33)SXI8",
                      "product_id": "CSAFPID-109780"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI9",
                    "product": {
                      "name": "12.2(33)SXI9",
                      "product_id": "CSAFPID-112897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI8a",
                    "product": {
                      "name": "12.2(33)SXI8a",
                      "product_id": "CSAFPID-113951"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI10",
                    "product": {
                      "name": "12.2(33)SXI10",
                      "product_id": "CSAFPID-115278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI9a",
                    "product": {
                      "name": "12.2(33)SXI9a",
                      "product_id": "CSAFPID-184121"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI11",
                    "product": {
                      "name": "12.2(33)SXI11",
                      "product_id": "CSAFPID-184888"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI12",
                    "product": {
                      "name": "12.2(33)SXI12",
                      "product_id": "CSAFPID-189909"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI13",
                    "product": {
                      "name": "12.2(33)SXI13",
                      "product_id": "CSAFPID-194453"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXI14",
                    "product": {
                      "name": "12.2(33)SXI14",
                      "product_id": "CSAFPID-197470"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SXI"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(52)XO",
                    "product": {
                      "name": "12.2(52)XO",
                      "product_id": "CSAFPID-104255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(54)XO",
                    "product": {
                      "name": "12.2(54)XO",
                      "product_id": "CSAFPID-104494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(40)XO",
                    "product": {
                      "name": "12.2(40)XO",
                      "product_id": "CSAFPID-104850"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2XO"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA2",
                    "product": {
                      "name": "12.2(18)ZYA2",
                      "product_id": "CSAFPID-104040"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA",
                    "product": {
                      "name": "12.2(18)ZYA",
                      "product_id": "CSAFPID-104339"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA3a",
                    "product": {
                      "name": "12.2(18)ZYA3a",
                      "product_id": "CSAFPID-105098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA1",
                    "product": {
                      "name": "12.2(18)ZYA1",
                      "product_id": "CSAFPID-105681"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA3",
                    "product": {
                      "name": "12.2(18)ZYA3",
                      "product_id": "CSAFPID-105990"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA3b",
                    "product": {
                      "name": "12.2(18)ZYA3b",
                      "product_id": "CSAFPID-107038"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)ZYA3c",
                    "product": {
                      "name": "12.2(18)ZYA3c",
                      "product_id": "CSAFPID-108463"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZYA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(44)SQ",
                    "product": {
                      "name": "12.2(44)SQ",
                      "product_id": "CSAFPID-103930"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(44)SQ2",
                    "product": {
                      "name": "12.2(44)SQ2",
                      "product_id": "CSAFPID-104091"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ2",
                    "product": {
                      "name": "12.2(50)SQ2",
                      "product_id": "CSAFPID-104427"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ1",
                    "product": {
                      "name": "12.2(50)SQ1",
                      "product_id": "CSAFPID-104743"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ",
                    "product": {
                      "name": "12.2(50)SQ",
                      "product_id": "CSAFPID-106466"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ3",
                    "product": {
                      "name": "12.2(50)SQ3",
                      "product_id": "CSAFPID-108172"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ4",
                    "product": {
                      "name": "12.2(50)SQ4",
                      "product_id": "CSAFPID-111045"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ5",
                    "product": {
                      "name": "12.2(50)SQ5",
                      "product_id": "CSAFPID-185274"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ6",
                    "product": {
                      "name": "12.2(50)SQ6",
                      "product_id": "CSAFPID-194649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(50)SQ7",
                    "product": {
                      "name": "12.2(50)SQ7",
                      "product_id": "CSAFPID-202716"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SQ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRC",
                    "product": {
                      "name": "12.2(33)IRC",
                      "product_id": "CSAFPID-103547"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRC"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXH1",
                    "product": {
                      "name": "12.2(18)IXH1",
                      "product_id": "CSAFPID-103952"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(18)IXH",
                    "product": {
                      "name": "12.2(18)IXH",
                      "product_id": "CSAFPID-105972"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IXH"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE1",
                    "product": {
                      "name": "12.2(33)SRE1",
                      "product_id": "CSAFPID-104387"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE2",
                    "product": {
                      "name": "12.2(33)SRE2",
                      "product_id": "CSAFPID-104654"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE3",
                    "product": {
                      "name": "12.2(33)SRE3",
                      "product_id": "CSAFPID-105457"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE4",
                    "product": {
                      "name": "12.2(33)SRE4",
                      "product_id": "CSAFPID-105719"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE",
                    "product": {
                      "name": "12.2(33)SRE",
                      "product_id": "CSAFPID-105949"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE0a",
                    "product": {
                      "name": "12.2(33)SRE0a",
                      "product_id": "CSAFPID-106009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE5",
                    "product": {
                      "name": "12.2(33)SRE5",
                      "product_id": "CSAFPID-110114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE6",
                    "product": {
                      "name": "12.2(33)SRE6",
                      "product_id": "CSAFPID-111908"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE8",
                    "product": {
                      "name": "12.2(33)SRE8",
                      "product_id": "CSAFPID-114274"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE7",
                    "product": {
                      "name": "12.2(33)SRE7",
                      "product_id": "CSAFPID-114275"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE9",
                    "product": {
                      "name": "12.2(33)SRE9",
                      "product_id": "CSAFPID-184589"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE7a",
                    "product": {
                      "name": "12.2(33)SRE7a",
                      "product_id": "CSAFPID-185507"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE10",
                    "product": {
                      "name": "12.2(33)SRE10",
                      "product_id": "CSAFPID-190551"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE11",
                    "product": {
                      "name": "12.2(33)SRE11",
                      "product_id": "CSAFPID-194476"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE9a",
                    "product": {
                      "name": "12.2(33)SRE9a",
                      "product_id": "CSAFPID-195434"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE12",
                    "product": {
                      "name": "12.2(33)SRE12",
                      "product_id": "CSAFPID-198052"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE13",
                    "product": {
                      "name": "12.2(33)SRE13",
                      "product_id": "CSAFPID-209010"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE14",
                    "product": {
                      "name": "12.2(33)SRE14",
                      "product_id": "CSAFPID-209011"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE15",
                    "product": {
                      "name": "12.2(33)SRE15",
                      "product_id": "CSAFPID-211617"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SRE15a",
                    "product": {
                      "name": "12.2(33)SRE15a",
                      "product_id": "CSAFPID-230582"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SRE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1)XO1",
                    "product": {
                      "name": "15.0(1)XO1",
                      "product_id": "CSAFPID-103955"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)XO",
                    "product": {
                      "name": "15.0(1)XO",
                      "product_id": "CSAFPID-106072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)XO",
                    "product": {
                      "name": "15.0(2)XO",
                      "product_id": "CSAFPID-111005"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0XO"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S2",
                    "product": {
                      "name": "15.0(1)S2",
                      "product_id": "CSAFPID-103751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S1",
                    "product": {
                      "name": "15.0(1)S1",
                      "product_id": "CSAFPID-106152"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S",
                    "product": {
                      "name": "15.0(1)S",
                      "product_id": "CSAFPID-106712"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S3a",
                    "product": {
                      "name": "15.0(1)S3a",
                      "product_id": "CSAFPID-108588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S4",
                    "product": {
                      "name": "15.0(1)S4",
                      "product_id": "CSAFPID-108998"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S5",
                    "product": {
                      "name": "15.0(1)S5",
                      "product_id": "CSAFPID-111002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)S4a",
                    "product": {
                      "name": "15.0(1)S4a",
                      "product_id": "CSAFPID-111018"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRD",
                    "product": {
                      "name": "12.2(33)IRD",
                      "product_id": "CSAFPID-104039"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRD"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRE",
                    "product": {
                      "name": "12.2(33)IRE",
                      "product_id": "CSAFPID-104012"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRE2",
                    "product": {
                      "name": "12.2(33)IRE2",
                      "product_id": "CSAFPID-105667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRE1",
                    "product": {
                      "name": "12.2(33)IRE1",
                      "product_id": "CSAFPID-106692"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(1)S",
                    "product": {
                      "name": "15.2(1)S",
                      "product_id": "CSAFPID-107859"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)S",
                    "product": {
                      "name": "15.2(2)S",
                      "product_id": "CSAFPID-107861"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)S1",
                    "product": {
                      "name": "15.2(1)S1",
                      "product_id": "CSAFPID-111551"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S",
                    "product": {
                      "name": "15.2(4)S",
                      "product_id": "CSAFPID-112424"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)S2",
                    "product": {
                      "name": "15.2(1)S2",
                      "product_id": "CSAFPID-114168"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)S1",
                    "product": {
                      "name": "15.2(2)S1",
                      "product_id": "CSAFPID-114419"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)S2",
                    "product": {
                      "name": "15.2(2)S2",
                      "product_id": "CSAFPID-115687"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S1",
                    "product": {
                      "name": "15.2(4)S1",
                      "product_id": "CSAFPID-183813"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S4",
                    "product": {
                      "name": "15.2(4)S4",
                      "product_id": "CSAFPID-183835"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S6",
                    "product": {
                      "name": "15.2(4)S6",
                      "product_id": "CSAFPID-183836"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S2",
                    "product": {
                      "name": "15.2(4)S2",
                      "product_id": "CSAFPID-183837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S5",
                    "product": {
                      "name": "15.2(4)S5",
                      "product_id": "CSAFPID-183838"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S3a",
                    "product": {
                      "name": "15.2(4)S3a",
                      "product_id": "CSAFPID-191686"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S4a",
                    "product": {
                      "name": "15.2(4)S4a",
                      "product_id": "CSAFPID-195062"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S7",
                    "product": {
                      "name": "15.2(4)S7",
                      "product_id": "CSAFPID-209059"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)S8",
                    "product": {
                      "name": "15.2(4)S8",
                      "product_id": "CSAFPID-210344"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1)EY",
                    "product": {
                      "name": "15.0(1)EY",
                      "product_id": "CSAFPID-104376"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)EY2",
                    "product": {
                      "name": "15.0(1)EY2",
                      "product_id": "CSAFPID-187269"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0EY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.3(9)M0",
                    "product": {
                      "name": "12.3(9)M0",
                      "product_id": "CSAFPID-107837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(9)M1",
                    "product": {
                      "name": "12.3(9)M1",
                      "product_id": "CSAFPID-107838"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.3M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(54)WO",
                    "product": {
                      "name": "12.2(54)WO",
                      "product_id": "CSAFPID-104719"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2WO"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(27)SBK9",
                    "product": {
                      "name": "12.2(27)SBK9",
                      "product_id": "CSAFPID-107832"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SBK"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)ZZ",
                    "product": {
                      "name": "12.2(33)ZZ",
                      "product_id": "CSAFPID-104762"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2ZZ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(2)S",
                    "product": {
                      "name": "15.1(2)S",
                      "product_id": "CSAFPID-105018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)S",
                    "product": {
                      "name": "15.1(1)S",
                      "product_id": "CSAFPID-107853"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)S1",
                    "product": {
                      "name": "15.1(1)S1",
                      "product_id": "CSAFPID-107854"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S",
                    "product": {
                      "name": "15.1(3)S",
                      "product_id": "CSAFPID-107855"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)S2",
                    "product": {
                      "name": "15.1(1)S2",
                      "product_id": "CSAFPID-108176"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)S1",
                    "product": {
                      "name": "15.1(2)S1",
                      "product_id": "CSAFPID-108865"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)S2",
                    "product": {
                      "name": "15.1(2)S2",
                      "product_id": "CSAFPID-110090"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S1",
                    "product": {
                      "name": "15.1(3)S1",
                      "product_id": "CSAFPID-111026"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S0a",
                    "product": {
                      "name": "15.1(3)S0a",
                      "product_id": "CSAFPID-111161"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S2",
                    "product": {
                      "name": "15.1(3)S2",
                      "product_id": "CSAFPID-111552"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S4",
                    "product": {
                      "name": "15.1(3)S4",
                      "product_id": "CSAFPID-111553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S3",
                    "product": {
                      "name": "15.1(3)S3",
                      "product_id": "CSAFPID-111558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S5",
                    "product": {
                      "name": "15.1(3)S5",
                      "product_id": "CSAFPID-184123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S6",
                    "product": {
                      "name": "15.1(3)S6",
                      "product_id": "CSAFPID-184858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)S7",
                    "product": {
                      "name": "15.1(3)S7",
                      "product_id": "CSAFPID-198215"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRF",
                    "product": {
                      "name": "12.2(33)IRF",
                      "product_id": "CSAFPID-105361"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRF"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE8",
                    "product": {
                      "name": "15.0(2)SE8",
                      "product_id": "CSAFPID-209028"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0SE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY",
                    "product": {
                      "name": "15.0(1)SY",
                      "product_id": "CSAFPID-105790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY1",
                    "product": {
                      "name": "15.0(1)SY1",
                      "product_id": "CSAFPID-112823"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY2",
                    "product": {
                      "name": "15.0(1)SY2",
                      "product_id": "CSAFPID-115282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY3",
                    "product": {
                      "name": "15.0(1)SY3",
                      "product_id": "CSAFPID-183657"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY4",
                    "product": {
                      "name": "15.0(1)SY4",
                      "product_id": "CSAFPID-187347"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY5",
                    "product": {
                      "name": "15.0(1)SY5",
                      "product_id": "CSAFPID-190630"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY6",
                    "product": {
                      "name": "15.0(1)SY6",
                      "product_id": "CSAFPID-193427"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY7",
                    "product": {
                      "name": "15.0(1)SY7",
                      "product_id": "CSAFPID-198058"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY8",
                    "product": {
                      "name": "15.0(1)SY8",
                      "product_id": "CSAFPID-201608"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY7a",
                    "product": {
                      "name": "15.0(1)SY7a",
                      "product_id": "CSAFPID-202602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY9",
                    "product": {
                      "name": "15.0(1)SY9",
                      "product_id": "CSAFPID-209032"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)SY10",
                    "product": {
                      "name": "15.0(1)SY10",
                      "product_id": "CSAFPID-209530"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ",
                    "product": {
                      "name": "12.2(33)SXJ",
                      "product_id": "CSAFPID-106007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ1",
                    "product": {
                      "name": "12.2(33)SXJ1",
                      "product_id": "CSAFPID-107834"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ2",
                    "product": {
                      "name": "12.2(33)SXJ2",
                      "product_id": "CSAFPID-111030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ3",
                    "product": {
                      "name": "12.2(33)SXJ3",
                      "product_id": "CSAFPID-113952"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ4",
                    "product": {
                      "name": "12.2(33)SXJ4",
                      "product_id": "CSAFPID-115968"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ5",
                    "product": {
                      "name": "12.2(33)SXJ5",
                      "product_id": "CSAFPID-184788"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ6",
                    "product": {
                      "name": "12.2(33)SXJ6",
                      "product_id": "CSAFPID-189689"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ7",
                    "product": {
                      "name": "12.2(33)SXJ7",
                      "product_id": "CSAFPID-193314"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ8",
                    "product": {
                      "name": "12.2(33)SXJ8",
                      "product_id": "CSAFPID-198053"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ9",
                    "product": {
                      "name": "12.2(33)SXJ9",
                      "product_id": "CSAFPID-204098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)SXJ10",
                    "product": {
                      "name": "12.2(33)SXJ10",
                      "product_id": "CSAFPID-209012"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SXJ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SG",
                    "product": {
                      "name": "15.1(1)SG",
                      "product_id": "CSAFPID-106089"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG",
                    "product": {
                      "name": "15.1(2)SG",
                      "product_id": "CSAFPID-115477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SG1",
                    "product": {
                      "name": "15.1(1)SG1",
                      "product_id": "CSAFPID-117196"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SG2",
                    "product": {
                      "name": "15.1(1)SG2",
                      "product_id": "CSAFPID-185281"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG1",
                    "product": {
                      "name": "15.1(2)SG1",
                      "product_id": "CSAFPID-188035"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG2",
                    "product": {
                      "name": "15.1(2)SG2",
                      "product_id": "CSAFPID-193283"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG3",
                    "product": {
                      "name": "15.1(2)SG3",
                      "product_id": "CSAFPID-194741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG4",
                    "product": {
                      "name": "15.1(2)SG4",
                      "product_id": "CSAFPID-195489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG5",
                    "product": {
                      "name": "15.1(2)SG5",
                      "product_id": "CSAFPID-197465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG6",
                    "product": {
                      "name": "15.1(2)SG6",
                      "product_id": "CSAFPID-204187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG7",
                    "product": {
                      "name": "15.1(2)SG7",
                      "product_id": "CSAFPID-209034"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SG8",
                    "product": {
                      "name": "15.1(2)SG8",
                      "product_id": "CSAFPID-214992"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG",
                    "product": {
                      "name": "15.0(2)SG",
                      "product_id": "CSAFPID-107094"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG1",
                    "product": {
                      "name": "15.0(2)SG1",
                      "product_id": "CSAFPID-110186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG2",
                    "product": {
                      "name": "15.0(2)SG2",
                      "product_id": "CSAFPID-111384"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG3",
                    "product": {
                      "name": "15.0(2)SG3",
                      "product_id": "CSAFPID-112141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG4",
                    "product": {
                      "name": "15.0(2)SG4",
                      "product_id": "CSAFPID-114093"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG5",
                    "product": {
                      "name": "15.0(2)SG5",
                      "product_id": "CSAFPID-115688"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG6",
                    "product": {
                      "name": "15.0(2)SG6",
                      "product_id": "CSAFPID-117871"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG7",
                    "product": {
                      "name": "15.0(2)SG7",
                      "product_id": "CSAFPID-187233"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG8",
                    "product": {
                      "name": "15.0(2)SG8",
                      "product_id": "CSAFPID-192163"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG9",
                    "product": {
                      "name": "15.0(2)SG9",
                      "product_id": "CSAFPID-197481"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG10",
                    "product": {
                      "name": "15.0(2)SG10",
                      "product_id": "CSAFPID-209030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG11",
                    "product": {
                      "name": "15.0(2)SG11",
                      "product_id": "CSAFPID-209031"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRG",
                    "product": {
                      "name": "12.2(33)IRG",
                      "product_id": "CSAFPID-108227"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRG1",
                    "product": {
                      "name": "12.2(33)IRG1",
                      "product_id": "CSAFPID-111034"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EX2",
                    "product": {
                      "name": "15.0(2)EX2",
                      "product_id": "CSAFPID-192910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EX8",
                    "product": {
                      "name": "15.0(2)EX8",
                      "product_id": "CSAFPID-204831"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0EX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRH",
                    "product": {
                      "name": "12.2(33)IRH",
                      "product_id": "CSAFPID-112133"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(33)IRH1",
                    "product": {
                      "name": "12.2(33)IRH1",
                      "product_id": "CSAFPID-113949"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2IRH"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY",
                    "product": {
                      "name": "15.1(1)SY",
                      "product_id": "CSAFPID-112489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY1",
                    "product": {
                      "name": "15.1(1)SY1",
                      "product_id": "CSAFPID-115285"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY",
                    "product": {
                      "name": "15.1(2)SY",
                      "product_id": "CSAFPID-184932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY1",
                    "product": {
                      "name": "15.1(2)SY1",
                      "product_id": "CSAFPID-188061"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY2",
                    "product": {
                      "name": "15.1(2)SY2",
                      "product_id": "CSAFPID-189219"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY2",
                    "product": {
                      "name": "15.1(1)SY2",
                      "product_id": "CSAFPID-191635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY3",
                    "product": {
                      "name": "15.1(1)SY3",
                      "product_id": "CSAFPID-194944"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY3",
                    "product": {
                      "name": "15.1(2)SY3",
                      "product_id": "CSAFPID-198059"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY4",
                    "product": {
                      "name": "15.1(1)SY4",
                      "product_id": "CSAFPID-198426"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY4",
                    "product": {
                      "name": "15.1(2)SY4",
                      "product_id": "CSAFPID-201019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY5",
                    "product": {
                      "name": "15.1(1)SY5",
                      "product_id": "CSAFPID-204109"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY5",
                    "product": {
                      "name": "15.1(2)SY5",
                      "product_id": "CSAFPID-204110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY4a",
                    "product": {
                      "name": "15.1(2)SY4a",
                      "product_id": "CSAFPID-204832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(1)SY6",
                    "product": {
                      "name": "15.1(1)SY6",
                      "product_id": "CSAFPID-209043"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY6",
                    "product": {
                      "name": "15.1(2)SY6",
                      "product_id": "CSAFPID-209044"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY7",
                    "product": {
                      "name": "15.1(2)SY7",
                      "product_id": "CSAFPID-210406"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY8",
                    "product": {
                      "name": "15.1(2)SY8",
                      "product_id": "CSAFPID-214052"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY9",
                    "product": {
                      "name": "15.1(2)SY9",
                      "product_id": "CSAFPID-220440"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY10",
                    "product": {
                      "name": "15.1(2)SY10",
                      "product_id": "CSAFPID-222650"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY11",
                    "product": {
                      "name": "15.1(2)SY11",
                      "product_id": "CSAFPID-227307"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY12",
                    "product": {
                      "name": "15.1(2)SY12",
                      "product_id": "CSAFPID-229115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY13",
                    "product": {
                      "name": "15.1(2)SY13",
                      "product_id": "CSAFPID-237634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY14",
                    "product": {
                      "name": "15.1(2)SY14",
                      "product_id": "CSAFPID-242703"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY15",
                    "product": {
                      "name": "15.1(2)SY15",
                      "product_id": "CSAFPID-256618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2)SY16",
                    "product": {
                      "name": "15.1(2)SY16",
                      "product_id": "CSAFPID-264951"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.3(1)S",
                    "product": {
                      "name": "15.3(1)S",
                      "product_id": "CSAFPID-113970"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(2)S",
                    "product": {
                      "name": "15.3(2)S",
                      "product_id": "CSAFPID-116256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S",
                    "product": {
                      "name": "15.3(3)S",
                      "product_id": "CSAFPID-117783"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(1)S2",
                    "product": {
                      "name": "15.3(1)S2",
                      "product_id": "CSAFPID-187962"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(1)S1",
                    "product": {
                      "name": "15.3(1)S1",
                      "product_id": "CSAFPID-188008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(2)S2",
                    "product": {
                      "name": "15.3(2)S2",
                      "product_id": "CSAFPID-191331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(2)S1",
                    "product": {
                      "name": "15.3(2)S1",
                      "product_id": "CSAFPID-191336"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S1",
                    "product": {
                      "name": "15.3(3)S1",
                      "product_id": "CSAFPID-193406"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S2",
                    "product": {
                      "name": "15.3(3)S2",
                      "product_id": "CSAFPID-193407"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S3",
                    "product": {
                      "name": "15.3(3)S3",
                      "product_id": "CSAFPID-193408"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S6",
                    "product": {
                      "name": "15.3(3)S6",
                      "product_id": "CSAFPID-193409"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S4",
                    "product": {
                      "name": "15.3(3)S4",
                      "product_id": "CSAFPID-194877"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S5",
                    "product": {
                      "name": "15.3(3)S5",
                      "product_id": "CSAFPID-197469"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S2a",
                    "product": {
                      "name": "15.3(3)S2a",
                      "product_id": "CSAFPID-198066"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S7",
                    "product": {
                      "name": "15.3(3)S7",
                      "product_id": "CSAFPID-209093"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S8",
                    "product": {
                      "name": "15.3(3)S8",
                      "product_id": "CSAFPID-209268"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S6a",
                    "product": {
                      "name": "15.3(3)S6a",
                      "product_id": "CSAFPID-213023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S9",
                    "product": {
                      "name": "15.3(3)S9",
                      "product_id": "CSAFPID-213032"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S10",
                    "product": {
                      "name": "15.3(3)S10",
                      "product_id": "CSAFPID-220442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(3)S8a",
                    "product": {
                      "name": "15.3(3)S8a",
                      "product_id": "CSAFPID-220673"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.3S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(1)E",
                    "product": {
                      "name": "15.2(1)E",
                      "product_id": "CSAFPID-183811"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E",
                    "product": {
                      "name": "15.2(2)E",
                      "product_id": "CSAFPID-187057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)E1",
                    "product": {
                      "name": "15.2(1)E1",
                      "product_id": "CSAFPID-195469"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E",
                    "product": {
                      "name": "15.2(3)E",
                      "product_id": "CSAFPID-197483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)E3",
                    "product": {
                      "name": "15.2(1)E3",
                      "product_id": "CSAFPID-200488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E1",
                    "product": {
                      "name": "15.2(2)E1",
                      "product_id": "CSAFPID-201074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2b)E",
                    "product": {
                      "name": "15.2(2b)E",
                      "product_id": "CSAFPID-204102"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E",
                    "product": {
                      "name": "15.2(4)E",
                      "product_id": "CSAFPID-204108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E1",
                    "product": {
                      "name": "15.2(3)E1",
                      "product_id": "CSAFPID-204186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E2",
                    "product": {
                      "name": "15.2(2)E2",
                      "product_id": "CSAFPID-204228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E3",
                    "product": {
                      "name": "15.2(2)E3",
                      "product_id": "CSAFPID-205672"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2a)E2",
                    "product": {
                      "name": "15.2(2a)E2",
                      "product_id": "CSAFPID-209045"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E2",
                    "product": {
                      "name": "15.2(3)E2",
                      "product_id": "CSAFPID-209046"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E3",
                    "product": {
                      "name": "15.2(3)E3",
                      "product_id": "CSAFPID-209358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E1",
                    "product": {
                      "name": "15.2(4)E1",
                      "product_id": "CSAFPID-209887"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E4",
                    "product": {
                      "name": "15.2(2)E4",
                      "product_id": "CSAFPID-210766"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E5",
                    "product": {
                      "name": "15.2(2)E5",
                      "product_id": "CSAFPID-211296"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E2",
                    "product": {
                      "name": "15.2(4)E2",
                      "product_id": "CSAFPID-213610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E4",
                    "product": {
                      "name": "15.2(3)E4",
                      "product_id": "CSAFPID-214078"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E3",
                    "product": {
                      "name": "15.2(4)E3",
                      "product_id": "CSAFPID-217805"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E6",
                    "product": {
                      "name": "15.2(2)E6",
                      "product_id": "CSAFPID-218891"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E5a",
                    "product": {
                      "name": "15.2(2)E5a",
                      "product_id": "CSAFPID-221033"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E5",
                    "product": {
                      "name": "15.2(3)E5",
                      "product_id": "CSAFPID-222275"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E5b",
                    "product": {
                      "name": "15.2(2)E5b",
                      "product_id": "CSAFPID-222436"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E4",
                    "product": {
                      "name": "15.2(4)E4",
                      "product_id": "CSAFPID-224553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E7",
                    "product": {
                      "name": "15.2(2)E7",
                      "product_id": "CSAFPID-224868"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E2b",
                    "product": {
                      "name": "15.2(5)E2b",
                      "product_id": "CSAFPID-227754"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E5",
                    "product": {
                      "name": "15.2(4)E5",
                      "product_id": "CSAFPID-227959"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E8",
                    "product": {
                      "name": "15.2(2)E8",
                      "product_id": "CSAFPID-230587"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E7b",
                    "product": {
                      "name": "15.2(2)E7b",
                      "product_id": "CSAFPID-230990"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E5a",
                    "product": {
                      "name": "15.2(4)E5a",
                      "product_id": "CSAFPID-231074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E0c",
                    "product": {
                      "name": "15.2(6)E0c",
                      "product_id": "CSAFPID-231245"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E6",
                    "product": {
                      "name": "15.2(4)E6",
                      "product_id": "CSAFPID-231471"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E9",
                    "product": {
                      "name": "15.2(2)E9",
                      "product_id": "CSAFPID-232765"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E7",
                    "product": {
                      "name": "15.2(4)E7",
                      "product_id": "CSAFPID-239053"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E10",
                    "product": {
                      "name": "15.2(2)E10",
                      "product_id": "CSAFPID-244911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E8",
                    "product": {
                      "name": "15.2(4)E8",
                      "product_id": "CSAFPID-246497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E9a",
                    "product": {
                      "name": "15.2(2)E9a",
                      "product_id": "CSAFPID-247572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E0b",
                    "product": {
                      "name": "15.2(7)E0b",
                      "product_id": "CSAFPID-260993"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E9",
                    "product": {
                      "name": "15.2(4)E9",
                      "product_id": "CSAFPID-264643"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7a)E0b",
                    "product": {
                      "name": "15.2(7a)E0b",
                      "product_id": "CSAFPID-271140"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10",
                    "product": {
                      "name": "15.2(4)E10",
                      "product_id": "CSAFPID-271286"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7b)E0b",
                    "product": {
                      "name": "15.2(7b)E0b",
                      "product_id": "CSAFPID-276903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10a",
                    "product": {
                      "name": "15.2(4)E10a",
                      "product_id": "CSAFPID-278029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10b",
                    "product": {
                      "name": "15.2(4)E10b",
                      "product_id": "CSAFPID-280779"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)MRA3",
                    "product": {
                      "name": "15.1(3)MRA3",
                      "product_id": "CSAFPID-195771"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)MRA4",
                    "product": {
                      "name": "15.1(3)MRA4",
                      "product_id": "CSAFPID-198425"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1MRA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.4(1)S",
                    "product": {
                      "name": "15.4(1)S",
                      "product_id": "CSAFPID-187147"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(2)S",
                    "product": {
                      "name": "15.4(2)S",
                      "product_id": "CSAFPID-190980"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S",
                    "product": {
                      "name": "15.4(3)S",
                      "product_id": "CSAFPID-193544"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)S1",
                    "product": {
                      "name": "15.4(1)S1",
                      "product_id": "CSAFPID-197474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)S2",
                    "product": {
                      "name": "15.4(1)S2",
                      "product_id": "CSAFPID-198067"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(2)S1",
                    "product": {
                      "name": "15.4(2)S1",
                      "product_id": "CSAFPID-200485"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)S3",
                    "product": {
                      "name": "15.4(1)S3",
                      "product_id": "CSAFPID-201259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S1",
                    "product": {
                      "name": "15.4(3)S1",
                      "product_id": "CSAFPID-201595"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(2)S2",
                    "product": {
                      "name": "15.4(2)S2",
                      "product_id": "CSAFPID-204105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S2",
                    "product": {
                      "name": "15.4(3)S2",
                      "product_id": "CSAFPID-204106"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S3",
                    "product": {
                      "name": "15.4(3)S3",
                      "product_id": "CSAFPID-205670"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)S4",
                    "product": {
                      "name": "15.4(1)S4",
                      "product_id": "CSAFPID-209095"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(2)S3",
                    "product": {
                      "name": "15.4(2)S3",
                      "product_id": "CSAFPID-209096"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(2)S4",
                    "product": {
                      "name": "15.4(2)S4",
                      "product_id": "CSAFPID-209097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S4",
                    "product": {
                      "name": "15.4(3)S4",
                      "product_id": "CSAFPID-209099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S5",
                    "product": {
                      "name": "15.4(3)S5",
                      "product_id": "CSAFPID-211297"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S6",
                    "product": {
                      "name": "15.4(3)S6",
                      "product_id": "CSAFPID-213794"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S7",
                    "product": {
                      "name": "15.4(3)S7",
                      "product_id": "CSAFPID-220445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S6a",
                    "product": {
                      "name": "15.4(3)S6a",
                      "product_id": "CSAFPID-220675"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S8",
                    "product": {
                      "name": "15.4(3)S8",
                      "product_id": "CSAFPID-227921"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S9",
                    "product": {
                      "name": "15.4(3)S9",
                      "product_id": "CSAFPID-231448"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)S10",
                    "product": {
                      "name": "15.4(3)S10",
                      "product_id": "CSAFPID-234927"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.4S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SC1",
                    "product": {
                      "name": "15.2(2)SC1",
                      "product_id": "CSAFPID-204094"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SC3",
                    "product": {
                      "name": "15.2(2)SC3",
                      "product_id": "CSAFPID-209060"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SC4",
                    "product": {
                      "name": "15.2(2)SC4",
                      "product_id": "CSAFPID-209061"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2SC"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY",
                    "product": {
                      "name": "15.2(1)SY",
                      "product_id": "CSAFPID-192726"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY1",
                    "product": {
                      "name": "15.2(1)SY1",
                      "product_id": "CSAFPID-204828"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY0a",
                    "product": {
                      "name": "15.2(1)SY0a",
                      "product_id": "CSAFPID-209063"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY2",
                    "product": {
                      "name": "15.2(1)SY2",
                      "product_id": "CSAFPID-209064"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY",
                    "product": {
                      "name": "15.2(2)SY",
                      "product_id": "CSAFPID-209065"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY1a",
                    "product": {
                      "name": "15.2(1)SY1a",
                      "product_id": "CSAFPID-209439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY1",
                    "product": {
                      "name": "15.2(2)SY1",
                      "product_id": "CSAFPID-211976"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY2",
                    "product": {
                      "name": "15.2(2)SY2",
                      "product_id": "CSAFPID-214053"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY3",
                    "product": {
                      "name": "15.2(1)SY3",
                      "product_id": "CSAFPID-216259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY4",
                    "product": {
                      "name": "15.2(1)SY4",
                      "product_id": "CSAFPID-222651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY3",
                    "product": {
                      "name": "15.2(2)SY3",
                      "product_id": "CSAFPID-227285"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY5",
                    "product": {
                      "name": "15.2(1)SY5",
                      "product_id": "CSAFPID-227308"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY6",
                    "product": {
                      "name": "15.2(1)SY6",
                      "product_id": "CSAFPID-229114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY7",
                    "product": {
                      "name": "15.2(1)SY7",
                      "product_id": "CSAFPID-233437"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY8",
                    "product": {
                      "name": "15.2(1)SY8",
                      "product_id": "CSAFPID-242704"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.5(1)S",
                    "product": {
                      "name": "15.5(1)S",
                      "product_id": "CSAFPID-196322"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(2)S",
                    "product": {
                      "name": "15.5(2)S",
                      "product_id": "CSAFPID-200487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)S1",
                    "product": {
                      "name": "15.5(1)S1",
                      "product_id": "CSAFPID-204830"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S",
                    "product": {
                      "name": "15.5(3)S",
                      "product_id": "CSAFPID-204901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)S2",
                    "product": {
                      "name": "15.5(1)S2",
                      "product_id": "CSAFPID-209102"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)S3",
                    "product": {
                      "name": "15.5(1)S3",
                      "product_id": "CSAFPID-209103"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(2)S1",
                    "product": {
                      "name": "15.5(2)S1",
                      "product_id": "CSAFPID-209104"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(2)S2",
                    "product": {
                      "name": "15.5(2)S2",
                      "product_id": "CSAFPID-209105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S1",
                    "product": {
                      "name": "15.5(3)S1",
                      "product_id": "CSAFPID-210129"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(2)S3",
                    "product": {
                      "name": "15.5(2)S3",
                      "product_id": "CSAFPID-211751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S2",
                    "product": {
                      "name": "15.5(3)S2",
                      "product_id": "CSAFPID-212127"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S0a",
                    "product": {
                      "name": "15.5(3)S0a",
                      "product_id": "CSAFPID-213000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S3",
                    "product": {
                      "name": "15.5(3)S3",
                      "product_id": "CSAFPID-213594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)S4",
                    "product": {
                      "name": "15.5(1)S4",
                      "product_id": "CSAFPID-214479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(2)S4",
                    "product": {
                      "name": "15.5(2)S4",
                      "product_id": "CSAFPID-216577"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S4",
                    "product": {
                      "name": "15.5(3)S4",
                      "product_id": "CSAFPID-218997"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S5",
                    "product": {
                      "name": "15.5(3)S5",
                      "product_id": "CSAFPID-223085"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S6",
                    "product": {
                      "name": "15.5(3)S6",
                      "product_id": "CSAFPID-225407"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S7",
                    "product": {
                      "name": "15.5(3)S7",
                      "product_id": "CSAFPID-228958"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S6b",
                    "product": {
                      "name": "15.5(3)S6b",
                      "product_id": "CSAFPID-230611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S8",
                    "product": {
                      "name": "15.5(3)S8",
                      "product_id": "CSAFPID-233073"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S9",
                    "product": {
                      "name": "15.5(3)S9",
                      "product_id": "CSAFPID-244520"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S10",
                    "product": {
                      "name": "15.5(3)S10",
                      "product_id": "CSAFPID-258423"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S9a",
                    "product": {
                      "name": "15.5(3)S9a",
                      "product_id": "CSAFPID-263803"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S10a",
                    "product": {
                      "name": "15.5(3)S10a",
                      "product_id": "CSAFPID-278031"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S10b",
                    "product": {
                      "name": "15.5(3)S10b",
                      "product_id": "CSAFPID-280799"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)S10c",
                    "product": {
                      "name": "15.5(3)S10c",
                      "product_id": "CSAFPID-284568"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.5S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD",
                    "product": {
                      "name": "15.0(2)SQD",
                      "product_id": "CSAFPID-204324"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD1",
                    "product": {
                      "name": "15.0(2)SQD1",
                      "product_id": "CSAFPID-209628"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD2",
                    "product": {
                      "name": "15.0(2)SQD2",
                      "product_id": "CSAFPID-211290"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD3",
                    "product": {
                      "name": "15.0(2)SQD3",
                      "product_id": "CSAFPID-217078"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD4",
                    "product": {
                      "name": "15.0(2)SQD4",
                      "product_id": "CSAFPID-220670"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD5",
                    "product": {
                      "name": "15.0(2)SQD5",
                      "product_id": "CSAFPID-225358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD6",
                    "product": {
                      "name": "15.0(2)SQD6",
                      "product_id": "CSAFPID-226038"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD7",
                    "product": {
                      "name": "15.0(2)SQD7",
                      "product_id": "CSAFPID-227364"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SQD8",
                    "product": {
                      "name": "15.0(2)SQD8",
                      "product_id": "CSAFPID-232850"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0SQD"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.3(1)SY",
                    "product": {
                      "name": "15.3(1)SY",
                      "product_id": "CSAFPID-209532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(0)SY",
                    "product": {
                      "name": "15.3(0)SY",
                      "product_id": "CSAFPID-212701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(1)SY1",
                    "product": {
                      "name": "15.3(1)SY1",
                      "product_id": "CSAFPID-216258"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(1)SY2",
                    "product": {
                      "name": "15.3(1)SY2",
                      "product_id": "CSAFPID-220444"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.3SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY",
                    "product": {
                      "name": "15.4(1)SY",
                      "product_id": "CSAFPID-217807"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY1",
                    "product": {
                      "name": "15.4(1)SY1",
                      "product_id": "CSAFPID-220594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY2",
                    "product": {
                      "name": "15.4(1)SY2",
                      "product_id": "CSAFPID-224611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY3",
                    "product": {
                      "name": "15.4(1)SY3",
                      "product_id": "CSAFPID-228056"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY4",
                    "product": {
                      "name": "15.4(1)SY4",
                      "product_id": "CSAFPID-230997"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.4SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY",
                    "product": {
                      "name": "15.5(1)SY",
                      "product_id": "CSAFPID-225786"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY1",
                    "product": {
                      "name": "15.5(1)SY1",
                      "product_id": "CSAFPID-227110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY2",
                    "product": {
                      "name": "15.5(1)SY2",
                      "product_id": "CSAFPID-231862"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY3",
                    "product": {
                      "name": "15.5(1)SY3",
                      "product_id": "CSAFPID-245095"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY4",
                    "product": {
                      "name": "15.5(1)SY4",
                      "product_id": "CSAFPID-257349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY5",
                    "product": {
                      "name": "15.5(1)SY5",
                      "product_id": "CSAFPID-264952"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY6",
                    "product": {
                      "name": "15.5(1)SY6",
                      "product_id": "CSAFPID-277097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY7",
                    "product": {
                      "name": "15.5(1)SY7",
                      "product_id": "CSAFPID-279750"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.5SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVS",
                    "product": {
                      "name": "15.1(3)SVS",
                      "product_id": "CSAFPID-277232"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVS"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT1",
                    "product": {
                      "name": "15.1(3)SVT1",
                      "product_id": "CSAFPID-280759"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT3",
                    "product": {
                      "name": "15.1(3)SVT3",
                      "product_id": "CSAFPID-284785"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT4",
                    "product": {
                      "name": "15.1(3)SVT4",
                      "product_id": "CSAFPID-286399"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVT"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU1",
                    "product": {
                      "name": "15.1(3)SVU1",
                      "product_id": "CSAFPID-283833"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU10",
                    "product": {
                      "name": "15.1(3)SVU10",
                      "product_id": "CSAFPID-284291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU2",
                    "product": {
                      "name": "15.1(3)SVU2",
                      "product_id": "CSAFPID-284566"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU11",
                    "product": {
                      "name": "15.1(3)SVU11",
                      "product_id": "CSAFPID-286400"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU21",
                    "product": {
                      "name": "15.1(3)SVU21",
                      "product_id": "CSAFPID-290557"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVU"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV1",
                    "product": {
                      "name": "15.1(3)SVV1",
                      "product_id": "CSAFPID-284341"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV2",
                    "product": {
                      "name": "15.1(3)SVV2",
                      "product_id": "CSAFPID-286029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV3",
                    "product": {
                      "name": "15.1(3)SVV3",
                      "product_id": "CSAFPID-286940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV4",
                    "product": {
                      "name": "15.1(3)SVV4",
                      "product_id": "CSAFPID-289371"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVV"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVW",
                    "product": {
                      "name": "15.1(3)SVW",
                      "product_id": "CSAFPID-286451"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVW1",
                    "product": {
                      "name": "15.1(3)SVW1",
                      "product_id": "CSAFPID-286844"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVW"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVX",
                    "product": {
                      "name": "15.1(3)SVX",
                      "product_id": "CSAFPID-286927"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVX1",
                    "product": {
                      "name": "15.1(3)SVX1",
                      "product_id": "CSAFPID-289301"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVX"
              }
            ],
            "category": "product_family",
            "name": "IOS"
          },
          {
            "category": "product_family",
            "name": "Cisco IOS XR Software",
            "product": {
              "name": "Cisco IOS XR Software ",
              "product_id": "CSAFPID-5834"
            }
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1)",
                    "product": {
                      "name": "6.0(2)A6(1)",
                      "product_id": "CSAFPID-239599"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1a)",
                    "product": {
                      "name": "6.0(2)A6(1a)",
                      "product_id": "CSAFPID-239600"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2)",
                    "product": {
                      "name": "6.0(2)A6(2)",
                      "product_id": "CSAFPID-239601"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2a)",
                    "product": {
                      "name": "6.0(2)A6(2a)",
                      "product_id": "CSAFPID-239602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3)",
                    "product": {
                      "name": "6.0(2)A6(3)",
                      "product_id": "CSAFPID-239603"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3a)",
                    "product": {
                      "name": "6.0(2)A6(3a)",
                      "product_id": "CSAFPID-239604"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4)",
                    "product": {
                      "name": "6.0(2)A6(4)",
                      "product_id": "CSAFPID-239605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4a)",
                    "product": {
                      "name": "6.0(2)A6(4a)",
                      "product_id": "CSAFPID-239606"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5)",
                    "product": {
                      "name": "6.0(2)A6(5)",
                      "product_id": "CSAFPID-239607"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5a)",
                    "product": {
                      "name": "6.0(2)A6(5a)",
                      "product_id": "CSAFPID-239608"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5b)",
                    "product": {
                      "name": "6.0(2)A6(5b)",
                      "product_id": "CSAFPID-239609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(6)",
                    "product": {
                      "name": "6.0(2)A6(6)",
                      "product_id": "CSAFPID-239610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(7)",
                    "product": {
                      "name": "6.0(2)A6(7)",
                      "product_id": "CSAFPID-239611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(8)",
                    "product": {
                      "name": "6.0(2)A6(8)",
                      "product_id": "CSAFPID-239612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(1)",
                    "product": {
                      "name": "6.0(2)A8(1)",
                      "product_id": "CSAFPID-239617"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(2)",
                    "product": {
                      "name": "6.0(2)A8(2)",
                      "product_id": "CSAFPID-239618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(3)",
                    "product": {
                      "name": "6.0(2)A8(3)",
                      "product_id": "CSAFPID-239619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4)",
                    "product": {
                      "name": "6.0(2)A8(4)",
                      "product_id": "CSAFPID-239620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4a)",
                    "product": {
                      "name": "6.0(2)A8(4a)",
                      "product_id": "CSAFPID-239621"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(5)",
                    "product": {
                      "name": "6.0(2)A8(5)",
                      "product_id": "CSAFPID-239622"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(6)",
                    "product": {
                      "name": "6.0(2)A8(6)",
                      "product_id": "CSAFPID-239623"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7)",
                    "product": {
                      "name": "6.0(2)A8(7)",
                      "product_id": "CSAFPID-239624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7a)",
                    "product": {
                      "name": "6.0(2)A8(7a)",
                      "product_id": "CSAFPID-239625"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7b)",
                    "product": {
                      "name": "6.0(2)A8(7b)",
                      "product_id": "CSAFPID-239626"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(8)",
                    "product": {
                      "name": "6.0(2)A8(8)",
                      "product_id": "CSAFPID-239627"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(9)",
                    "product": {
                      "name": "6.0(2)A8(9)",
                      "product_id": "CSAFPID-239628"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10a)",
                    "product": {
                      "name": "6.0(2)A8(10a)",
                      "product_id": "CSAFPID-256526"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10)",
                    "product": {
                      "name": "6.0(2)A8(10)",
                      "product_id": "CSAFPID-256527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11)",
                    "product": {
                      "name": "6.0(2)A8(11)",
                      "product_id": "CSAFPID-265092"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11a)",
                    "product": {
                      "name": "6.0(2)A8(11a)",
                      "product_id": "CSAFPID-265093"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11b)",
                    "product": {
                      "name": "6.0(2)A8(11b)",
                      "product_id": "CSAFPID-266258"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1)",
                    "product": {
                      "name": "6.0(2)U6(1)",
                      "product_id": "CSAFPID-213569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2)",
                    "product": {
                      "name": "6.0(2)U6(2)",
                      "product_id": "CSAFPID-213570"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3)",
                    "product": {
                      "name": "6.0(2)U6(3)",
                      "product_id": "CSAFPID-213571"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4)",
                    "product": {
                      "name": "6.0(2)U6(4)",
                      "product_id": "CSAFPID-213572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5)",
                    "product": {
                      "name": "6.0(2)U6(5)",
                      "product_id": "CSAFPID-213573"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(6)",
                    "product": {
                      "name": "6.0(2)U6(6)",
                      "product_id": "CSAFPID-220699"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(7)",
                    "product": {
                      "name": "6.0(2)U6(7)",
                      "product_id": "CSAFPID-220700"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(8)",
                    "product": {
                      "name": "6.0(2)U6(8)",
                      "product_id": "CSAFPID-220701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1a)",
                    "product": {
                      "name": "6.0(2)U6(1a)",
                      "product_id": "CSAFPID-239546"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2a)",
                    "product": {
                      "name": "6.0(2)U6(2a)",
                      "product_id": "CSAFPID-239547"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3a)",
                    "product": {
                      "name": "6.0(2)U6(3a)",
                      "product_id": "CSAFPID-239548"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4a)",
                    "product": {
                      "name": "6.0(2)U6(4a)",
                      "product_id": "CSAFPID-239549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5a)",
                    "product": {
                      "name": "6.0(2)U6(5a)",
                      "product_id": "CSAFPID-239550"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5b)",
                    "product": {
                      "name": "6.0(2)U6(5b)",
                      "product_id": "CSAFPID-239551"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5c)",
                    "product": {
                      "name": "6.0(2)U6(5c)",
                      "product_id": "CSAFPID-239552"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(9)",
                    "product": {
                      "name": "6.0(2)U6(9)",
                      "product_id": "CSAFPID-239553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10)",
                    "product": {
                      "name": "6.0(2)U6(10)",
                      "product_id": "CSAFPID-239554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10a)",
                    "product": {
                      "name": "6.0(2)U6(10a)",
                      "product_id": "CSAFPID-277153"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2(2)",
                    "product": {
                      "name": "6.2(2)",
                      "product_id": "CSAFPID-196609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(2a)",
                    "product": {
                      "name": "6.2(2a)",
                      "product_id": "CSAFPID-196610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6)",
                    "product": {
                      "name": "6.2(6)",
                      "product_id": "CSAFPID-202738"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6b)",
                    "product": {
                      "name": "6.2(6b)",
                      "product_id": "CSAFPID-205071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8)",
                    "product": {
                      "name": "6.2(8)",
                      "product_id": "CSAFPID-205072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8a)",
                    "product": {
                      "name": "6.2(8a)",
                      "product_id": "CSAFPID-205073"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8b)",
                    "product": {
                      "name": "6.2(8b)",
                      "product_id": "CSAFPID-205074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(10)",
                    "product": {
                      "name": "6.2(10)",
                      "product_id": "CSAFPID-205075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(12)",
                    "product": {
                      "name": "6.2(12)",
                      "product_id": "CSAFPID-208194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(18)",
                    "product": {
                      "name": "6.2(18)",
                      "product_id": "CSAFPID-230441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(16)",
                    "product": {
                      "name": "6.2(16)",
                      "product_id": "CSAFPID-230442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14b)",
                    "product": {
                      "name": "6.2(14b)",
                      "product_id": "CSAFPID-230443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14)",
                    "product": {
                      "name": "6.2(14)",
                      "product_id": "CSAFPID-230527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14a)",
                    "product": {
                      "name": "6.2(14a)",
                      "product_id": "CSAFPID-230528"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6a)",
                    "product": {
                      "name": "6.2(6a)",
                      "product_id": "CSAFPID-239437"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20)",
                    "product": {
                      "name": "6.2(20)",
                      "product_id": "CSAFPID-239445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(1)",
                    "product": {
                      "name": "6.2(1)",
                      "product_id": "CSAFPID-239482"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(3)",
                    "product": {
                      "name": "6.2(3)",
                      "product_id": "CSAFPID-239483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5)",
                    "product": {
                      "name": "6.2(5)",
                      "product_id": "CSAFPID-239484"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5a)",
                    "product": {
                      "name": "6.2(5a)",
                      "product_id": "CSAFPID-239485"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5b)",
                    "product": {
                      "name": "6.2(5b)",
                      "product_id": "CSAFPID-239486"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(7)",
                    "product": {
                      "name": "6.2(7)",
                      "product_id": "CSAFPID-239487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9)",
                    "product": {
                      "name": "6.2(9)",
                      "product_id": "CSAFPID-239488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9a)",
                    "product": {
                      "name": "6.2(9a)",
                      "product_id": "CSAFPID-239489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9b)",
                    "product": {
                      "name": "6.2(9b)",
                      "product_id": "CSAFPID-239490"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9c)",
                    "product": {
                      "name": "6.2(9c)",
                      "product_id": "CSAFPID-239491"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11)",
                    "product": {
                      "name": "6.2(11)",
                      "product_id": "CSAFPID-239492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11b)",
                    "product": {
                      "name": "6.2(11b)",
                      "product_id": "CSAFPID-239493"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11c)",
                    "product": {
                      "name": "6.2(11c)",
                      "product_id": "CSAFPID-239494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11d)",
                    "product": {
                      "name": "6.2(11d)",
                      "product_id": "CSAFPID-239495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11e)",
                    "product": {
                      "name": "6.2(11e)",
                      "product_id": "CSAFPID-239496"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13)",
                    "product": {
                      "name": "6.2(13)",
                      "product_id": "CSAFPID-239497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13a)",
                    "product": {
                      "name": "6.2(13a)",
                      "product_id": "CSAFPID-239498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13b)",
                    "product": {
                      "name": "6.2(13b)",
                      "product_id": "CSAFPID-239499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(15)",
                    "product": {
                      "name": "6.2(15)",
                      "product_id": "CSAFPID-239500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17)",
                    "product": {
                      "name": "6.2(17)",
                      "product_id": "CSAFPID-239501"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(19)",
                    "product": {
                      "name": "6.2(19)",
                      "product_id": "CSAFPID-239502"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(21)",
                    "product": {
                      "name": "6.2(21)",
                      "product_id": "CSAFPID-239503"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(23)",
                    "product": {
                      "name": "6.2(23)",
                      "product_id": "CSAFPID-239504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20a)",
                    "product": {
                      "name": "6.2(20a)",
                      "product_id": "CSAFPID-248858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(25)",
                    "product": {
                      "name": "6.2(25)",
                      "product_id": "CSAFPID-256166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17a)",
                    "product": {
                      "name": "6.2(17a)",
                      "product_id": "CSAFPID-265097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(22)",
                    "product": {
                      "name": "6.2(22)",
                      "product_id": "CSAFPID-265098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(27)",
                    "product": {
                      "name": "6.2(27)",
                      "product_id": "CSAFPID-265099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(29)",
                    "product": {
                      "name": "6.2(29)",
                      "product_id": "CSAFPID-268918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(24)",
                    "product": {
                      "name": "6.2(24)",
                      "product_id": "CSAFPID-276904"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(31)",
                    "product": {
                      "name": "6.2(31)",
                      "product_id": "CSAFPID-277002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(24a)",
                    "product": {
                      "name": "6.2(24a)",
                      "product_id": "CSAFPID-277926"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F1(1)",
                    "product": {
                      "name": "7.0(3)F1(1)",
                      "product_id": "CSAFPID-239805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(1)",
                    "product": {
                      "name": "7.0(3)F2(1)",
                      "product_id": "CSAFPID-239806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(2)",
                    "product": {
                      "name": "7.0(3)F2(2)",
                      "product_id": "CSAFPID-239807"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(1)",
                    "product": {
                      "name": "7.0(3)F3(1)",
                      "product_id": "CSAFPID-239632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(2)",
                    "product": {
                      "name": "7.0(3)F3(2)",
                      "product_id": "CSAFPID-239633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3)",
                    "product": {
                      "name": "7.0(3)F3(3)",
                      "product_id": "CSAFPID-239634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3a)",
                    "product": {
                      "name": "7.0(3)F3(3a)",
                      "product_id": "CSAFPID-239635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(4)",
                    "product": {
                      "name": "7.0(3)F3(4)",
                      "product_id": "CSAFPID-239636"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3c)",
                    "product": {
                      "name": "7.0(3)F3(3c)",
                      "product_id": "CSAFPID-248790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(5)",
                    "product": {
                      "name": "7.0(3)F3(5)",
                      "product_id": "CSAFPID-256529"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1)",
                    "product": {
                      "name": "7.0(3)I4(1)",
                      "product_id": "CSAFPID-220749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(2)",
                    "product": {
                      "name": "7.0(3)I4(2)",
                      "product_id": "CSAFPID-220750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(3)",
                    "product": {
                      "name": "7.0(3)I4(3)",
                      "product_id": "CSAFPID-220751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(4)",
                    "product": {
                      "name": "7.0(3)I4(4)",
                      "product_id": "CSAFPID-230530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(5)",
                    "product": {
                      "name": "7.0(3)I4(5)",
                      "product_id": "CSAFPID-230531"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6)",
                    "product": {
                      "name": "7.0(3)I4(6)",
                      "product_id": "CSAFPID-230532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(7)",
                    "product": {
                      "name": "7.0(3)I4(7)",
                      "product_id": "CSAFPID-230534"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8)",
                    "product": {
                      "name": "7.0(3)I4(8)",
                      "product_id": "CSAFPID-239472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8a)",
                    "product": {
                      "name": "7.0(3)I4(8a)",
                      "product_id": "CSAFPID-256872"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8b)",
                    "product": {
                      "name": "7.0(3)I4(8b)",
                      "product_id": "CSAFPID-256873"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8z)",
                    "product": {
                      "name": "7.0(3)I4(8z)",
                      "product_id": "CSAFPID-256874"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1t)",
                    "product": {
                      "name": "7.0(3)I4(1t)",
                      "product_id": "CSAFPID-265107"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6t)",
                    "product": {
                      "name": "7.0(3)I4(6t)",
                      "product_id": "CSAFPID-265108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(9)",
                    "product": {
                      "name": "7.0(3)I4(9)",
                      "product_id": "CSAFPID-265109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(1)",
                    "product": {
                      "name": "7.0(3)I5(1)",
                      "product_id": "CSAFPID-230535"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(2)",
                    "product": {
                      "name": "7.0(3)I5(2)",
                      "product_id": "CSAFPID-230536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3)",
                    "product": {
                      "name": "7.0(3)I5(3)",
                      "product_id": "CSAFPID-265110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3a)",
                    "product": {
                      "name": "7.0(3)I5(3a)",
                      "product_id": "CSAFPID-265111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3b)",
                    "product": {
                      "name": "7.0(3)I5(3b)",
                      "product_id": "CSAFPID-265112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(1)",
                    "product": {
                      "name": "7.0(3)I6(1)",
                      "product_id": "CSAFPID-230541"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(2)",
                    "product": {
                      "name": "7.0(3)I6(2)",
                      "product_id": "CSAFPID-239476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(1)",
                    "product": {
                      "name": "7.0(3)I7(1)",
                      "product_id": "CSAFPID-230542"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(2)",
                    "product": {
                      "name": "7.0(3)I7(2)",
                      "product_id": "CSAFPID-239478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3)",
                    "product": {
                      "name": "7.0(3)I7(3)",
                      "product_id": "CSAFPID-239479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(4)",
                    "product": {
                      "name": "7.0(3)I7(4)",
                      "product_id": "CSAFPID-248792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5)",
                    "product": {
                      "name": "7.0(3)I7(5)",
                      "product_id": "CSAFPID-253295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5a)",
                    "product": {
                      "name": "7.0(3)I7(5a)",
                      "product_id": "CSAFPID-256875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3z)",
                    "product": {
                      "name": "7.0(3)I7(3z)",
                      "product_id": "CSAFPID-265113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6)",
                    "product": {
                      "name": "7.0(3)I7(6)",
                      "product_id": "CSAFPID-265114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6z)",
                    "product": {
                      "name": "7.0(3)I7(6z)",
                      "product_id": "CSAFPID-265115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(7)",
                    "product": {
                      "name": "7.0(3)I7(7)",
                      "product_id": "CSAFPID-267567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(8)",
                    "product": {
                      "name": "7.0(3)I7(8)",
                      "product_id": "CSAFPID-277096"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9)",
                    "product": {
                      "name": "7.0(3)I7(9)",
                      "product_id": "CSAFPID-279749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9w)",
                    "product": {
                      "name": "7.0(3)I7(9w)",
                      "product_id": "CSAFPID-282642"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1a)",
                    "product": {
                      "name": "7.1(0)N1(1a)",
                      "product_id": "CSAFPID-212041"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1b)",
                    "product": {
                      "name": "7.1(0)N1(1b)",
                      "product_id": "CSAFPID-212042"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1)",
                    "product": {
                      "name": "7.1(0)N1(1)",
                      "product_id": "CSAFPID-230492"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1)",
                    "product": {
                      "name": "7.1(1)N1(1)",
                      "product_id": "CSAFPID-208806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1a)",
                    "product": {
                      "name": "7.1(1)N1(1a)",
                      "product_id": "CSAFPID-230487"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1)",
                    "product": {
                      "name": "7.1(2)N1(1)",
                      "product_id": "CSAFPID-212043"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1a)",
                    "product": {
                      "name": "7.1(2)N1(1a)",
                      "product_id": "CSAFPID-230485"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(1)",
                    "product": {
                      "name": "7.1(3)N1(1)",
                      "product_id": "CSAFPID-212044"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2)",
                    "product": {
                      "name": "7.1(3)N1(2)",
                      "product_id": "CSAFPID-220733"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(5)",
                    "product": {
                      "name": "7.1(3)N1(5)",
                      "product_id": "CSAFPID-230478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(4)",
                    "product": {
                      "name": "7.1(3)N1(4)",
                      "product_id": "CSAFPID-230479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(3)",
                    "product": {
                      "name": "7.1(3)N1(3)",
                      "product_id": "CSAFPID-230480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2a)",
                    "product": {
                      "name": "7.1(3)N1(2a)",
                      "product_id": "CSAFPID-230481"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1)",
                    "product": {
                      "name": "7.1(4)N1(1)",
                      "product_id": "CSAFPID-220734"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1d)",
                    "product": {
                      "name": "7.1(4)N1(1d)",
                      "product_id": "CSAFPID-230474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1c)",
                    "product": {
                      "name": "7.1(4)N1(1c)",
                      "product_id": "CSAFPID-230475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1a)",
                    "product": {
                      "name": "7.1(4)N1(1a)",
                      "product_id": "CSAFPID-230476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1)",
                    "product": {
                      "name": "7.1(5)N1(1)",
                      "product_id": "CSAFPID-230473"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1b)",
                    "product": {
                      "name": "7.1(5)N1(1b)",
                      "product_id": "CSAFPID-257582"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(0)D1(1)",
                    "product": {
                      "name": "7.2(0)D1(1)",
                      "product_id": "CSAFPID-230440"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(1)D1(1)",
                    "product": {
                      "name": "7.2(1)D1(1)",
                      "product_id": "CSAFPID-225659"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(2)",
                    "product": {
                      "name": "7.2(2)D1(2)",
                      "product_id": "CSAFPID-230438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(1)",
                    "product": {
                      "name": "7.2(2)D1(1)",
                      "product_id": "CSAFPID-230439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(3)",
                    "product": {
                      "name": "7.2(2)D1(3)",
                      "product_id": "CSAFPID-265129"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(4)",
                    "product": {
                      "name": "7.2(2)D1(4)",
                      "product_id": "CSAFPID-265130"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)D1(1)",
                    "product": {
                      "name": "7.3(0)D1(1)",
                      "product_id": "CSAFPID-230437"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DX(1)",
                    "product": {
                      "name": "7.3(0)DX(1)",
                      "product_id": "CSAFPID-230436"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DY(1)",
                    "product": {
                      "name": "7.3(0)DY(1)",
                      "product_id": "CSAFPID-230448"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1)",
                    "product": {
                      "name": "7.3(0)N1(1)",
                      "product_id": "CSAFPID-220737"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1b)",
                    "product": {
                      "name": "7.3(0)N1(1b)",
                      "product_id": "CSAFPID-230468"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1a)",
                    "product": {
                      "name": "7.3(0)N1(1a)",
                      "product_id": "CSAFPID-230469"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)D1(1)",
                    "product": {
                      "name": "7.3(1)D1(1)",
                      "product_id": "CSAFPID-230435"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)DY(1)",
                    "product": {
                      "name": "7.3(1)DY(1)",
                      "product_id": "CSAFPID-230446"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)N1(1)",
                    "product": {
                      "name": "7.3(1)N1(1)",
                      "product_id": "CSAFPID-227352"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1)",
                    "product": {
                      "name": "7.3(2)D1(1)",
                      "product_id": "CSAFPID-230433"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(2)",
                    "product": {
                      "name": "7.3(2)D1(2)",
                      "product_id": "CSAFPID-239439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3)",
                    "product": {
                      "name": "7.3(2)D1(3)",
                      "product_id": "CSAFPID-256870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3a)",
                    "product": {
                      "name": "7.3(2)D1(3a)",
                      "product_id": "CSAFPID-256871"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1d)",
                    "product": {
                      "name": "7.3(2)D1(1d)",
                      "product_id": "CSAFPID-275060"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1)",
                    "product": {
                      "name": "7.3(2)N1(1)",
                      "product_id": "CSAFPID-230467"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1b)",
                    "product": {
                      "name": "7.3(2)N1(1b)",
                      "product_id": "CSAFPID-265131"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1c)",
                    "product": {
                      "name": "7.3(2)N1(1c)",
                      "product_id": "CSAFPID-265132"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)N1(1)",
                    "product": {
                      "name": "7.3(3)N1(1)",
                      "product_id": "CSAFPID-239639"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.0(1)",
                    "product": {
                      "name": "8.0(1)",
                      "product_id": "CSAFPID-227357"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.1(1)",
                    "product": {
                      "name": "8.1(1)",
                      "product_id": "CSAFPID-227356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2)",
                    "product": {
                      "name": "8.1(2)",
                      "product_id": "CSAFPID-239440"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2a)",
                    "product": {
                      "name": "8.1(2a)",
                      "product_id": "CSAFPID-239441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1a)",
                    "product": {
                      "name": "8.1(1a)",
                      "product_id": "CSAFPID-239510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1b)",
                    "product": {
                      "name": "8.1(1b)",
                      "product_id": "CSAFPID-256209"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.2(1)",
                    "product": {
                      "name": "8.2(1)",
                      "product_id": "CSAFPID-230429"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(2)",
                    "product": {
                      "name": "8.2(2)",
                      "product_id": "CSAFPID-239442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(3)",
                    "product": {
                      "name": "8.2(3)",
                      "product_id": "CSAFPID-265138"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(4)",
                    "product": {
                      "name": "8.2(4)",
                      "product_id": "CSAFPID-265139"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(5)",
                    "product": {
                      "name": "8.2(5)",
                      "product_id": "CSAFPID-272229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(6)",
                    "product": {
                      "name": "8.2(6)",
                      "product_id": "CSAFPID-279334"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.3(1)",
                    "product": {
                      "name": "8.3(1)",
                      "product_id": "CSAFPID-248859"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3(2)",
                    "product": {
                      "name": "8.3(2)",
                      "product_id": "CSAFPID-265140"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2(1)",
                    "product": {
                      "name": "9.2(1)",
                      "product_id": "CSAFPID-248793"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2)",
                    "product": {
                      "name": "9.2(2)",
                      "product_id": "CSAFPID-265141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2t)",
                    "product": {
                      "name": "9.2(2t)",
                      "product_id": "CSAFPID-265142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3)",
                    "product": {
                      "name": "9.2(3)",
                      "product_id": "CSAFPID-265143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3y)",
                    "product": {
                      "name": "9.2(3y)",
                      "product_id": "CSAFPID-265144"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(4)",
                    "product": {
                      "name": "9.2(4)",
                      "product_id": "CSAFPID-267105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2v)",
                    "product": {
                      "name": "9.2(2v)",
                      "product_id": "CSAFPID-268971"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1)",
                    "product": {
                      "name": "7.3(4)N1(1)",
                      "product_id": "CSAFPID-257397"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1a)",
                    "product": {
                      "name": "7.3(4)N1(1a)",
                      "product_id": "CSAFPID-265135"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)D1(1)",
                    "product": {
                      "name": "7.3(3)D1(1)",
                      "product_id": "CSAFPID-257400"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(1)",
                    "product": {
                      "name": "7.0(3)IA7(1)",
                      "product_id": "CSAFPID-265117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(2)",
                    "product": {
                      "name": "7.0(3)IA7(2)",
                      "product_id": "CSAFPID-265118"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IA7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IC4(4)",
                    "product": {
                      "name": "7.0(3)IC4(4)",
                      "product_id": "CSAFPID-265120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IC4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(1)",
                    "product": {
                      "name": "7.0(3)IM3(1)",
                      "product_id": "CSAFPID-265122"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2)",
                    "product": {
                      "name": "7.0(3)IM3(2)",
                      "product_id": "CSAFPID-265123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2a)",
                    "product": {
                      "name": "7.0(3)IM3(2a)",
                      "product_id": "CSAFPID-265124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2b)",
                    "product": {
                      "name": "7.0(3)IM3(2b)",
                      "product_id": "CSAFPID-265125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(3)",
                    "product": {
                      "name": "7.0(3)IM3(3)",
                      "product_id": "CSAFPID-265126"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM7(2)",
                    "product": {
                      "name": "7.0(3)IM7(2)",
                      "product_id": "CSAFPID-265128"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)D1(1)",
                    "product": {
                      "name": "7.3(4)D1(1)",
                      "product_id": "CSAFPID-265134"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(5)N1(1)",
                    "product": {
                      "name": "7.3(5)N1(1)",
                      "product_id": "CSAFPID-265137"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.4(1)",
                    "product": {
                      "name": "8.4(1)",
                      "product_id": "CSAFPID-265563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(1a)",
                    "product": {
                      "name": "8.4(1a)",
                      "product_id": "CSAFPID-274260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2)",
                    "product": {
                      "name": "8.4(2)",
                      "product_id": "CSAFPID-277193"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2a)",
                    "product": {
                      "name": "8.4(2a)",
                      "product_id": "CSAFPID-278401"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(3)",
                    "product": {
                      "name": "8.4(3)",
                      "product_id": "CSAFPID-280329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2b)",
                    "product": {
                      "name": "8.4(2b)",
                      "product_id": "CSAFPID-280554"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3(1)",
                    "product": {
                      "name": "9.3(1)",
                      "product_id": "CSAFPID-265568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(2)",
                    "product": {
                      "name": "9.3(2)",
                      "product_id": "CSAFPID-271405"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(3)",
                    "product": {
                      "name": "9.3(3)",
                      "product_id": "CSAFPID-274557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(1z)",
                    "product": {
                      "name": "9.3(1z)",
                      "product_id": "CSAFPID-276381"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(4)",
                    "product": {
                      "name": "9.3(4)",
                      "product_id": "CSAFPID-277347"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(5)",
                    "product": {
                      "name": "9.3(5)",
                      "product_id": "CSAFPID-278882"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(5w)",
                    "product": {
                      "name": "9.3(5w)",
                      "product_id": "CSAFPID-280940"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(6)N1(1)",
                    "product": {
                      "name": "7.3(6)N1(1)",
                      "product_id": "CSAFPID-268938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(6)N1(1a)",
                    "product": {
                      "name": "7.3(6)N1(1a)",
                      "product_id": "CSAFPID-272929"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(6)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(5)D1(1)",
                    "product": {
                      "name": "7.3(5)D1(1)",
                      "product_id": "CSAFPID-272931"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(5)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1)",
                    "product": {
                      "name": "7.3(7)N1(1)",
                      "product_id": "CSAFPID-276893"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1a)",
                    "product": {
                      "name": "7.3(7)N1(1a)",
                      "product_id": "CSAFPID-277344"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1b)",
                    "product": {
                      "name": "7.3(7)N1(1b)",
                      "product_id": "CSAFPID-277925"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(7)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(6)D1(1)",
                    "product": {
                      "name": "7.3(6)D1(1)",
                      "product_id": "CSAFPID-277336"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(6)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1)",
                    "product": {
                      "name": "7.3(8)N1(1)",
                      "product_id": "CSAFPID-279341"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1a)",
                    "product": {
                      "name": "7.3(8)N1(1a)",
                      "product_id": "CSAFPID-283555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1b)",
                    "product": {
                      "name": "7.3(8)N1(1b)",
                      "product_id": "CSAFPID-284739"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(8)N1"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.2.0SG",
                    "product": {
                      "name": "3.2.0SG",
                      "product_id": "CSAFPID-112457"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.1SG",
                    "product": {
                      "name": "3.2.1SG",
                      "product_id": "CSAFPID-112458"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.2SG",
                    "product": {
                      "name": "3.2.2SG",
                      "product_id": "CSAFPID-196224"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.3SG",
                    "product": {
                      "name": "3.2.3SG",
                      "product_id": "CSAFPID-196225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.4SG",
                    "product": {
                      "name": "3.2.4SG",
                      "product_id": "CSAFPID-196226"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.5SG",
                    "product": {
                      "name": "3.2.5SG",
                      "product_id": "CSAFPID-196227"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.6SG",
                    "product": {
                      "name": "3.2.6SG",
                      "product_id": "CSAFPID-206195"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.7SG",
                    "product": {
                      "name": "3.2.7SG",
                      "product_id": "CSAFPID-206196"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.8SG",
                    "product": {
                      "name": "3.2.8SG",
                      "product_id": "CSAFPID-206197"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.9SG",
                    "product": {
                      "name": "3.2.9SG",
                      "product_id": "CSAFPID-206198"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.10SG",
                    "product": {
                      "name": "3.2.10SG",
                      "product_id": "CSAFPID-210068"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.11SG",
                    "product": {
                      "name": "3.2.11SG",
                      "product_id": "CSAFPID-221184"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.2SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.3.0SG",
                    "product": {
                      "name": "3.3.0SG",
                      "product_id": "CSAFPID-188726"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.2SG",
                    "product": {
                      "name": "3.3.2SG",
                      "product_id": "CSAFPID-196228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.1SG",
                    "product": {
                      "name": "3.3.1SG",
                      "product_id": "CSAFPID-196287"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.3SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.2.0SE",
                    "product": {
                      "name": "3.2.0SE",
                      "product_id": "CSAFPID-196216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.1SE",
                    "product": {
                      "name": "3.2.1SE",
                      "product_id": "CSAFPID-196221"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.2SE",
                    "product": {
                      "name": "3.2.2SE",
                      "product_id": "CSAFPID-196222"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.2.3SE",
                    "product": {
                      "name": "3.2.3SE",
                      "product_id": "CSAFPID-196223"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.2SE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.3.0SE",
                    "product": {
                      "name": "3.3.0SE",
                      "product_id": "CSAFPID-196218"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.1SE",
                    "product": {
                      "name": "3.3.1SE",
                      "product_id": "CSAFPID-196925"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.2SE",
                    "product": {
                      "name": "3.3.2SE",
                      "product_id": "CSAFPID-206200"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.3SE",
                    "product": {
                      "name": "3.3.3SE",
                      "product_id": "CSAFPID-206201"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.4SE",
                    "product": {
                      "name": "3.3.4SE",
                      "product_id": "CSAFPID-206202"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.5SE",
                    "product": {
                      "name": "3.3.5SE",
                      "product_id": "CSAFPID-206203"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.3SE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.3.0XO",
                    "product": {
                      "name": "3.3.0XO",
                      "product_id": "CSAFPID-196220"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.1XO",
                    "product": {
                      "name": "3.3.1XO",
                      "product_id": "CSAFPID-206163"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.2XO",
                    "product": {
                      "name": "3.3.2XO",
                      "product_id": "CSAFPID-206164"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.3XO"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.4.0SG",
                    "product": {
                      "name": "3.4.0SG",
                      "product_id": "CSAFPID-196230"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.2SG",
                    "product": {
                      "name": "3.4.2SG",
                      "product_id": "CSAFPID-196231"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.1SG",
                    "product": {
                      "name": "3.4.1SG",
                      "product_id": "CSAFPID-196288"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.3SG",
                    "product": {
                      "name": "3.4.3SG",
                      "product_id": "CSAFPID-206165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.4SG",
                    "product": {
                      "name": "3.4.4SG",
                      "product_id": "CSAFPID-206166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.5SG",
                    "product": {
                      "name": "3.4.5SG",
                      "product_id": "CSAFPID-206167"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.6SG",
                    "product": {
                      "name": "3.4.6SG",
                      "product_id": "CSAFPID-210070"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.7SG",
                    "product": {
                      "name": "3.4.7SG",
                      "product_id": "CSAFPID-213785"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.8SG",
                    "product": {
                      "name": "3.4.8SG",
                      "product_id": "CSAFPID-221185"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.4SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.5.0E",
                    "product": {
                      "name": "3.5.0E",
                      "product_id": "CSAFPID-197145"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.1E",
                    "product": {
                      "name": "3.5.1E",
                      "product_id": "CSAFPID-206168"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.2E",
                    "product": {
                      "name": "3.5.2E",
                      "product_id": "CSAFPID-206169"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.3E",
                    "product": {
                      "name": "3.5.3E",
                      "product_id": "CSAFPID-206170"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.5E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.6.0E",
                    "product": {
                      "name": "3.6.0E",
                      "product_id": "CSAFPID-206172"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.1E",
                    "product": {
                      "name": "3.6.1E",
                      "product_id": "CSAFPID-206173"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.0aE",
                    "product": {
                      "name": "3.6.0aE",
                      "product_id": "CSAFPID-210073"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.0bE",
                    "product": {
                      "name": "3.6.0bE",
                      "product_id": "CSAFPID-210074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.2aE",
                    "product": {
                      "name": "3.6.2aE",
                      "product_id": "CSAFPID-210075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.2E",
                    "product": {
                      "name": "3.6.2E",
                      "product_id": "CSAFPID-210264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.3E",
                    "product": {
                      "name": "3.6.3E",
                      "product_id": "CSAFPID-212674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.4E",
                    "product": {
                      "name": "3.6.4E",
                      "product_id": "CSAFPID-213790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.5E",
                    "product": {
                      "name": "3.6.5E",
                      "product_id": "CSAFPID-217279"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.6E",
                    "product": {
                      "name": "3.6.6E",
                      "product_id": "CSAFPID-220357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.5aE",
                    "product": {
                      "name": "3.6.5aE",
                      "product_id": "CSAFPID-221108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.5bE",
                    "product": {
                      "name": "3.6.5bE",
                      "product_id": "CSAFPID-222435"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.7E",
                    "product": {
                      "name": "3.6.7E",
                      "product_id": "CSAFPID-224840"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.8E",
                    "product": {
                      "name": "3.6.8E",
                      "product_id": "CSAFPID-229136"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.7aE",
                    "product": {
                      "name": "3.6.7aE",
                      "product_id": "CSAFPID-230240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.7bE",
                    "product": {
                      "name": "3.6.7bE",
                      "product_id": "CSAFPID-230998"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.9E",
                    "product": {
                      "name": "3.6.9E",
                      "product_id": "CSAFPID-232766"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.10E",
                    "product": {
                      "name": "3.6.10E",
                      "product_id": "CSAFPID-244686"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.9aE",
                    "product": {
                      "name": "3.6.9aE",
                      "product_id": "CSAFPID-247573"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.6E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.3.0SQ",
                    "product": {
                      "name": "3.3.0SQ",
                      "product_id": "CSAFPID-206205"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.3.1SQ",
                    "product": {
                      "name": "3.3.1SQ",
                      "product_id": "CSAFPID-206206"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.3SQ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.4.0SQ",
                    "product": {
                      "name": "3.4.0SQ",
                      "product_id": "CSAFPID-206208"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.4.1SQ",
                    "product": {
                      "name": "3.4.1SQ",
                      "product_id": "CSAFPID-206209"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.4SQ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.7.0E",
                    "product": {
                      "name": "3.7.0E",
                      "product_id": "CSAFPID-206211"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.1E",
                    "product": {
                      "name": "3.7.1E",
                      "product_id": "CSAFPID-210076"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.2E",
                    "product": {
                      "name": "3.7.2E",
                      "product_id": "CSAFPID-210077"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.3E",
                    "product": {
                      "name": "3.7.3E",
                      "product_id": "CSAFPID-213797"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.4E",
                    "product": {
                      "name": "3.7.4E",
                      "product_id": "CSAFPID-217280"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.5E",
                    "product": {
                      "name": "3.7.5E",
                      "product_id": "CSAFPID-220290"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.7E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.5.0SQ",
                    "product": {
                      "name": "3.5.0SQ",
                      "product_id": "CSAFPID-210072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.1SQ",
                    "product": {
                      "name": "3.5.1SQ",
                      "product_id": "CSAFPID-213786"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.2SQ",
                    "product": {
                      "name": "3.5.2SQ",
                      "product_id": "CSAFPID-213787"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.3SQ",
                    "product": {
                      "name": "3.5.3SQ",
                      "product_id": "CSAFPID-217278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.4SQ",
                    "product": {
                      "name": "3.5.4SQ",
                      "product_id": "CSAFPID-220671"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.5SQ",
                    "product": {
                      "name": "3.5.5SQ",
                      "product_id": "CSAFPID-225360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.6SQ",
                    "product": {
                      "name": "3.5.6SQ",
                      "product_id": "CSAFPID-226037"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.7SQ",
                    "product": {
                      "name": "3.5.7SQ",
                      "product_id": "CSAFPID-227513"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.5.8SQ",
                    "product": {
                      "name": "3.5.8SQ",
                      "product_id": "CSAFPID-232851"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.5SQ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.1.1",
                    "product": {
                      "name": "16.1.1",
                      "product_id": "CSAFPID-212436"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.2",
                    "product": {
                      "name": "16.1.2",
                      "product_id": "CSAFPID-213100"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.3",
                    "product": {
                      "name": "16.1.3",
                      "product_id": "CSAFPID-214993"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.2.1",
                    "product": {
                      "name": "16.2.1",
                      "product_id": "CSAFPID-213809"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.2.2",
                    "product": {
                      "name": "16.2.2",
                      "product_id": "CSAFPID-217253"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.8.0E",
                    "product": {
                      "name": "3.8.0E",
                      "product_id": "CSAFPID-213811"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.1E",
                    "product": {
                      "name": "3.8.1E",
                      "product_id": "CSAFPID-213812"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.2E",
                    "product": {
                      "name": "3.8.2E",
                      "product_id": "CSAFPID-217283"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.3E",
                    "product": {
                      "name": "3.8.3E",
                      "product_id": "CSAFPID-220489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.4E",
                    "product": {
                      "name": "3.8.4E",
                      "product_id": "CSAFPID-222695"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.5E",
                    "product": {
                      "name": "3.8.5E",
                      "product_id": "CSAFPID-226331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.5aE",
                    "product": {
                      "name": "3.8.5aE",
                      "product_id": "CSAFPID-231004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.6E",
                    "product": {
                      "name": "3.8.6E",
                      "product_id": "CSAFPID-231472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.7E",
                    "product": {
                      "name": "3.8.7E",
                      "product_id": "CSAFPID-239007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.8E",
                    "product": {
                      "name": "3.8.8E",
                      "product_id": "CSAFPID-246387"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.9E",
                    "product": {
                      "name": "3.8.9E",
                      "product_id": "CSAFPID-264514"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.10E",
                    "product": {
                      "name": "3.8.10E",
                      "product_id": "CSAFPID-271633"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.8E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.3.1",
                    "product": {
                      "name": "16.3.1",
                      "product_id": "CSAFPID-213960"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.2",
                    "product": {
                      "name": "16.3.2",
                      "product_id": "CSAFPID-217255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.3",
                    "product": {
                      "name": "16.3.3",
                      "product_id": "CSAFPID-217256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.1a",
                    "product": {
                      "name": "16.3.1a",
                      "product_id": "CSAFPID-220802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.4",
                    "product": {
                      "name": "16.3.4",
                      "product_id": "CSAFPID-222711"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5",
                    "product": {
                      "name": "16.3.5",
                      "product_id": "CSAFPID-229124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5b",
                    "product": {
                      "name": "16.3.5b",
                      "product_id": "CSAFPID-231187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.6",
                    "product": {
                      "name": "16.3.6",
                      "product_id": "CSAFPID-231667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.7",
                    "product": {
                      "name": "16.3.7",
                      "product_id": "CSAFPID-239264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.8",
                    "product": {
                      "name": "16.3.8",
                      "product_id": "CSAFPID-251165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.9",
                    "product": {
                      "name": "16.3.9",
                      "product_id": "CSAFPID-262389"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.10",
                    "product": {
                      "name": "16.3.10",
                      "product_id": "CSAFPID-273563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.11",
                    "product": {
                      "name": "16.3.11",
                      "product_id": "CSAFPID-278402"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.4.1",
                    "product": {
                      "name": "16.4.1",
                      "product_id": "CSAFPID-214051"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.5.1",
                    "product": {
                      "name": "16.5.1",
                      "product_id": "CSAFPID-217259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1a",
                    "product": {
                      "name": "16.5.1a",
                      "product_id": "CSAFPID-225784"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.9.0E",
                    "product": {
                      "name": "3.9.0E",
                      "product_id": "CSAFPID-217282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.1E",
                    "product": {
                      "name": "3.9.1E",
                      "product_id": "CSAFPID-222483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2E",
                    "product": {
                      "name": "3.9.2E",
                      "product_id": "CSAFPID-226158"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2bE",
                    "product": {
                      "name": "3.9.2bE",
                      "product_id": "CSAFPID-227755"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.9E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.6.1",
                    "product": {
                      "name": "16.6.1",
                      "product_id": "CSAFPID-218901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.2",
                    "product": {
                      "name": "16.6.2",
                      "product_id": "CSAFPID-228706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.3",
                    "product": {
                      "name": "16.6.3",
                      "product_id": "CSAFPID-231682"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4",
                    "product": {
                      "name": "16.6.4",
                      "product_id": "CSAFPID-233155"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5",
                    "product": {
                      "name": "16.6.5",
                      "product_id": "CSAFPID-241736"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4s",
                    "product": {
                      "name": "16.6.4s",
                      "product_id": "CSAFPID-244900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4a",
                    "product": {
                      "name": "16.6.4a",
                      "product_id": "CSAFPID-247629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.6",
                    "product": {
                      "name": "16.6.6",
                      "product_id": "CSAFPID-252914"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7",
                    "product": {
                      "name": "16.6.7",
                      "product_id": "CSAFPID-261241"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.8",
                    "product": {
                      "name": "16.6.8",
                      "product_id": "CSAFPID-277148"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.9",
                    "product": {
                      "name": "16.6.9",
                      "product_id": "CSAFPID-280801"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.7.1",
                    "product": {
                      "name": "16.7.1",
                      "product_id": "CSAFPID-218903"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.8.1",
                    "product": {
                      "name": "16.8.1",
                      "product_id": "CSAFPID-218905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1a",
                    "product": {
                      "name": "16.8.1a",
                      "product_id": "CSAFPID-235307"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1s",
                    "product": {
                      "name": "16.8.1s",
                      "product_id": "CSAFPID-236834"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.1",
                    "product": {
                      "name": "16.9.1",
                      "product_id": "CSAFPID-225856"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2",
                    "product": {
                      "name": "16.9.2",
                      "product_id": "CSAFPID-232008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1s",
                    "product": {
                      "name": "16.9.1s",
                      "product_id": "CSAFPID-244530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1d",
                    "product": {
                      "name": "16.9.1d",
                      "product_id": "CSAFPID-248242"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3",
                    "product": {
                      "name": "16.9.3",
                      "product_id": "CSAFPID-251075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2s",
                    "product": {
                      "name": "16.9.2s",
                      "product_id": "CSAFPID-252272"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4",
                    "product": {
                      "name": "16.9.4",
                      "product_id": "CSAFPID-262390"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3s",
                    "product": {
                      "name": "16.9.3s",
                      "product_id": "CSAFPID-262549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3a",
                    "product": {
                      "name": "16.9.3a",
                      "product_id": "CSAFPID-263804"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5",
                    "product": {
                      "name": "16.9.5",
                      "product_id": "CSAFPID-271798"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.6",
                    "product": {
                      "name": "16.9.6",
                      "product_id": "CSAFPID-277945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.7",
                    "product": {
                      "name": "16.9.7",
                      "product_id": "CSAFPID-280651"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.10.1",
                    "product": {
                      "name": "16.10.1",
                      "product_id": "CSAFPID-225858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1s",
                    "product": {
                      "name": "16.10.1s",
                      "product_id": "CSAFPID-252913"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1e",
                    "product": {
                      "name": "16.10.1e",
                      "product_id": "CSAFPID-257955"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.10.0E",
                    "product": {
                      "name": "3.10.0E",
                      "product_id": "CSAFPID-227555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1E",
                    "product": {
                      "name": "3.10.1E",
                      "product_id": "CSAFPID-228689"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.0cE",
                    "product": {
                      "name": "3.10.0cE",
                      "product_id": "CSAFPID-231246"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.2E",
                    "product": {
                      "name": "3.10.2E",
                      "product_id": "CSAFPID-232009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1aE",
                    "product": {
                      "name": "3.10.1aE",
                      "product_id": "CSAFPID-239000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1sE",
                    "product": {
                      "name": "3.10.1sE",
                      "product_id": "CSAFPID-240187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.3E",
                    "product": {
                      "name": "3.10.3E",
                      "product_id": "CSAFPID-262994"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.10E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.1",
                    "product": {
                      "name": "16.11.1",
                      "product_id": "CSAFPID-227918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1a",
                    "product": {
                      "name": "16.11.1a",
                      "product_id": "CSAFPID-252271"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1b",
                    "product": {
                      "name": "16.11.1b",
                      "product_id": "CSAFPID-260741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.2",
                    "product": {
                      "name": "16.11.2",
                      "product_id": "CSAFPID-261240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1s",
                    "product": {
                      "name": "16.11.1s",
                      "product_id": "CSAFPID-261465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1c",
                    "product": {
                      "name": "16.11.1c",
                      "product_id": "CSAFPID-264096"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.12.1",
                    "product": {
                      "name": "16.12.1",
                      "product_id": "CSAFPID-227920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1s",
                    "product": {
                      "name": "16.12.1s",
                      "product_id": "CSAFPID-265735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1c",
                    "product": {
                      "name": "16.12.1c",
                      "product_id": "CSAFPID-267110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2",
                    "product": {
                      "name": "16.12.2",
                      "product_id": "CSAFPID-267605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3",
                    "product": {
                      "name": "16.12.3",
                      "product_id": "CSAFPID-273445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2s",
                    "product": {
                      "name": "16.12.2s",
                      "product_id": "CSAFPID-273509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2t",
                    "product": {
                      "name": "16.12.2t",
                      "product_id": "CSAFPID-275538"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4",
                    "product": {
                      "name": "16.12.4",
                      "product_id": "CSAFPID-277147"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3s",
                    "product": {
                      "name": "16.12.3s",
                      "product_id": "CSAFPID-277255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3a",
                    "product": {
                      "name": "16.12.3a",
                      "product_id": "CSAFPID-277321"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4a",
                    "product": {
                      "name": "16.12.4a",
                      "product_id": "CSAFPID-278881"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.11.0E",
                    "product": {
                      "name": "3.11.0E",
                      "product_id": "CSAFPID-242315"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.1E",
                    "product": {
                      "name": "3.11.1E",
                      "product_id": "CSAFPID-265450"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.2E",
                    "product": {
                      "name": "3.11.2E",
                      "product_id": "CSAFPID-270098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.3E",
                    "product": {
                      "name": "3.11.3E",
                      "product_id": "CSAFPID-271632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.1aE",
                    "product": {
                      "name": "3.11.1aE",
                      "product_id": "CSAFPID-273857"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.2aE",
                    "product": {
                      "name": "3.11.2aE",
                      "product_id": "CSAFPID-277358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.4E",
                    "product": {
                      "name": "3.11.4E",
                      "product_id": "CSAFPID-279684"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.3aE",
                    "product": {
                      "name": "3.11.3aE",
                      "product_id": "CSAFPID-280217"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.11E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.1.1",
                    "product": {
                      "name": "17.1.1",
                      "product_id": "CSAFPID-245377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1s",
                    "product": {
                      "name": "17.1.1s",
                      "product_id": "CSAFPID-274818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.2",
                    "product": {
                      "name": "17.1.2",
                      "product_id": "CSAFPID-277338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1t",
                    "product": {
                      "name": "17.1.1t",
                      "product_id": "CSAFPID-277348"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.3",
                    "product": {
                      "name": "17.1.3",
                      "product_id": "CSAFPID-280652"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.2.1",
                    "product": {
                      "name": "17.2.1",
                      "product_id": "CSAFPID-251225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1a",
                    "product": {
                      "name": "17.2.1a",
                      "product_id": "CSAFPID-277343"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.3.1",
                    "product": {
                      "name": "17.3.1",
                      "product_id": "CSAFPID-254712"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2",
                    "product": {
                      "name": "17.3.2",
                      "product_id": "CSAFPID-277099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2a",
                    "product": {
                      "name": "17.3.2a",
                      "product_id": "CSAFPID-280555"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.4.1",
                    "product": {
                      "name": "17.4.1",
                      "product_id": "CSAFPID-262588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1c",
                    "product": {
                      "name": "17.4.1c",
                      "product_id": "CSAFPID-282116"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.4"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System (Managed)",
            "product": {
              "name": "Cisco Unified Computing System (Managed) ",
              "product_id": "CSAFPID-112776"
            }
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.2.2.83",
                    "product": {
                      "name": "2.2.2.83",
                      "product_id": "CSAFPID-253503"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.3.1.110",
                    "product": {
                      "name": "2.3.1.110",
                      "product_id": "CSAFPID-256177"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.6.1.131",
                    "product": {
                      "name": "2.6.1.131",
                      "product_id": "CSAFPID-271847"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.6"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Extensible Operating System (FXOS)"
          },
          {
            "category": "product_name",
            "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
            "product": {
              "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
              "product_id": "CSAFPID-265086"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 7000 Series Switches",
            "product": {
              "name": "Cisco Nexus 7000 Series Switches",
              "product_id": "CSAFPID-265088"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 5000 Series Switches",
            "product": {
              "name": "Cisco Nexus 5000 Series Switches",
              "product_id": "CSAFPID-265090"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 3000 Series Switches",
            "product": {
              "name": "Cisco Nexus 3000 Series Switches",
              "product_id": "CSAFPID-265091"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 6000 Series Switches",
            "product": {
              "name": "Cisco Nexus 6000 Series Switches",
              "product_id": "CSAFPID-265094"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 4100 Series",
            "product": {
              "name": "Cisco Firepower 4100 Series",
              "product_id": "CSAFPID-277441"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239599:265091"
        },
        "product_reference": "CSAFPID-239599",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239600:265091"
        },
        "product_reference": "CSAFPID-239600",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239601:265091"
        },
        "product_reference": "CSAFPID-239601",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239602:265091"
        },
        "product_reference": "CSAFPID-239602",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239603:265091"
        },
        "product_reference": "CSAFPID-239603",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239604:265091"
        },
        "product_reference": "CSAFPID-239604",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239605:265091"
        },
        "product_reference": "CSAFPID-239605",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239606:265091"
        },
        "product_reference": "CSAFPID-239606",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239607:265091"
        },
        "product_reference": "CSAFPID-239607",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239608:265091"
        },
        "product_reference": "CSAFPID-239608",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239609:265091"
        },
        "product_reference": "CSAFPID-239609",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239610:265091"
        },
        "product_reference": "CSAFPID-239610",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239611:265091"
        },
        "product_reference": "CSAFPID-239611",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239612:265091"
        },
        "product_reference": "CSAFPID-239612",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239617:265091"
        },
        "product_reference": "CSAFPID-239617",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239618:265091"
        },
        "product_reference": "CSAFPID-239618",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239619:265091"
        },
        "product_reference": "CSAFPID-239619",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239620:265091"
        },
        "product_reference": "CSAFPID-239620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239621:265091"
        },
        "product_reference": "CSAFPID-239621",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239622:265091"
        },
        "product_reference": "CSAFPID-239622",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239623:265091"
        },
        "product_reference": "CSAFPID-239623",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239624:265091"
        },
        "product_reference": "CSAFPID-239624",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239625:265091"
        },
        "product_reference": "CSAFPID-239625",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239626:265091"
        },
        "product_reference": "CSAFPID-239626",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239627:265091"
        },
        "product_reference": "CSAFPID-239627",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239628:265091"
        },
        "product_reference": "CSAFPID-239628",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256526:265091"
        },
        "product_reference": "CSAFPID-256526",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256527:265091"
        },
        "product_reference": "CSAFPID-256527",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265092:265091"
        },
        "product_reference": "CSAFPID-265092",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265093:265091"
        },
        "product_reference": "CSAFPID-265093",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-266258:265091"
        },
        "product_reference": "CSAFPID-266258",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213569:265091"
        },
        "product_reference": "CSAFPID-213569",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213570:265091"
        },
        "product_reference": "CSAFPID-213570",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213571:265091"
        },
        "product_reference": "CSAFPID-213571",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213572:265091"
        },
        "product_reference": "CSAFPID-213572",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213573:265091"
        },
        "product_reference": "CSAFPID-213573",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220699:265091"
        },
        "product_reference": "CSAFPID-220699",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220700:265091"
        },
        "product_reference": "CSAFPID-220700",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220701:265091"
        },
        "product_reference": "CSAFPID-220701",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239546:265091"
        },
        "product_reference": "CSAFPID-239546",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239547:265091"
        },
        "product_reference": "CSAFPID-239547",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239548:265091"
        },
        "product_reference": "CSAFPID-239548",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239549:265091"
        },
        "product_reference": "CSAFPID-239549",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239550:265091"
        },
        "product_reference": "CSAFPID-239550",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239551:265091"
        },
        "product_reference": "CSAFPID-239551",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239552:265091"
        },
        "product_reference": "CSAFPID-239552",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239553:265091"
        },
        "product_reference": "CSAFPID-239553",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239554:265091"
        },
        "product_reference": "CSAFPID-239554",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277153:265091"
        },
        "product_reference": "CSAFPID-277153",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-196609:265088"
        },
        "product_reference": "CSAFPID-196609",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-196610:265088"
        },
        "product_reference": "CSAFPID-196610",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-202738:265088"
        },
        "product_reference": "CSAFPID-202738",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205071:265088"
        },
        "product_reference": "CSAFPID-205071",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205072:265088"
        },
        "product_reference": "CSAFPID-205072",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205073:265088"
        },
        "product_reference": "CSAFPID-205073",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205074:265088"
        },
        "product_reference": "CSAFPID-205074",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(10) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205075:265088"
        },
        "product_reference": "CSAFPID-205075",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(12) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-208194:265088"
        },
        "product_reference": "CSAFPID-208194",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(18) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230441:265088"
        },
        "product_reference": "CSAFPID-230441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(16) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230442:265088"
        },
        "product_reference": "CSAFPID-230442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230443:265088"
        },
        "product_reference": "CSAFPID-230443",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230527:265088"
        },
        "product_reference": "CSAFPID-230527",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230528:265088"
        },
        "product_reference": "CSAFPID-230528",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239437:265088"
        },
        "product_reference": "CSAFPID-239437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239445:265088"
        },
        "product_reference": "CSAFPID-239445",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239482:265086"
        },
        "product_reference": "CSAFPID-239482",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(3) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239483:265086"
        },
        "product_reference": "CSAFPID-239483",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239484:265086"
        },
        "product_reference": "CSAFPID-239484",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239485:265086"
        },
        "product_reference": "CSAFPID-239485",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239486:265086"
        },
        "product_reference": "CSAFPID-239486",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(7) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239487:265086"
        },
        "product_reference": "CSAFPID-239487",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239488:265086"
        },
        "product_reference": "CSAFPID-239488",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239489:265086"
        },
        "product_reference": "CSAFPID-239489",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239490:265086"
        },
        "product_reference": "CSAFPID-239490",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239491:265086"
        },
        "product_reference": "CSAFPID-239491",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239492:265086"
        },
        "product_reference": "CSAFPID-239492",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239493:265086"
        },
        "product_reference": "CSAFPID-239493",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239494:265086"
        },
        "product_reference": "CSAFPID-239494",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11d) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239495:265086"
        },
        "product_reference": "CSAFPID-239495",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11e) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239496:265086"
        },
        "product_reference": "CSAFPID-239496",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239497:265086"
        },
        "product_reference": "CSAFPID-239497",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239498:265086"
        },
        "product_reference": "CSAFPID-239498",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239499:265086"
        },
        "product_reference": "CSAFPID-239499",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(15) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239500:265086"
        },
        "product_reference": "CSAFPID-239500",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239501:265086"
        },
        "product_reference": "CSAFPID-239501",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(19) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239502:265086"
        },
        "product_reference": "CSAFPID-239502",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(21) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239503:265086"
        },
        "product_reference": "CSAFPID-239503",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(23) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239504:265086"
        },
        "product_reference": "CSAFPID-239504",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248858:265088"
        },
        "product_reference": "CSAFPID-248858",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(25) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256166:265086"
        },
        "product_reference": "CSAFPID-256166",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265097:265086"
        },
        "product_reference": "CSAFPID-265097",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(22) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265098:265088"
        },
        "product_reference": "CSAFPID-265098",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(27) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265099:265086"
        },
        "product_reference": "CSAFPID-265099",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(29) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-268918:265086"
        },
        "product_reference": "CSAFPID-268918",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(24) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-276904:265088"
        },
        "product_reference": "CSAFPID-276904",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(31) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-277002:265086"
        },
        "product_reference": "CSAFPID-277002",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(24a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277926:265088"
        },
        "product_reference": "CSAFPID-277926",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239805:265096"
        },
        "product_reference": "CSAFPID-239805",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239806:265096"
        },
        "product_reference": "CSAFPID-239806",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239807:265096"
        },
        "product_reference": "CSAFPID-239807",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239632:265091"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239632:265096"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239633:265091"
        },
        "product_reference": "CSAFPID-239633",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239634:265091"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239634:265096"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239635:265091"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239635:265096"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239636:265091"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239636:265096"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248790:265091"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248790:265096"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256529:265091"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256529:265096"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220749:265091"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220749:265096"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220750:265091"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220750:265096"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220751:265091"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220751:265096"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230530:265091"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230530:265096"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230531:265091"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230531:265096"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230532:265091"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230532:265096"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230534:265091"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230534:265096"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239472:265091"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239472:265096"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256872:265091"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256872:265096"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256873:265091"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256873:265096"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256874:265091"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256874:265096"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265107:265091"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265107:265096"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265108:265091"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265108:265096"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265109:265091"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265109:265096"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230535:265091"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230535:265096"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230536:265091"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230536:265096"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265110:265091"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265110:265096"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265111:265091"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265111:265096"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265112:265091"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265112:265096"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230541:265091"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230541:265096"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239476:265091"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239476:265096"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230542:265091"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230542:265096"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239478:265091"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239478:265096"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239479:265091"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239479:265096"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248792:265091"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248792:265096"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-253295:265091"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-253295:265096"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256875:265091"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256875:265096"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265113:265091"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265113:265096"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265114:265091"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265114:265096"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265115:265091"
        },
        "product_reference": "CSAFPID-265115",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267567:265091"
        },
        "product_reference": "CSAFPID-267567",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267567:265096"
        },
        "product_reference": "CSAFPID-267567",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277096:265091"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277096:265096"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-279749:265091"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279749:265096"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282642:265091"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282642:265096"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212041:265090"
        },
        "product_reference": "CSAFPID-212041",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212041:265094"
        },
        "product_reference": "CSAFPID-212041",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212042:265090"
        },
        "product_reference": "CSAFPID-212042",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212042:265094"
        },
        "product_reference": "CSAFPID-212042",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230492:265090"
        },
        "product_reference": "CSAFPID-230492",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230492:265094"
        },
        "product_reference": "CSAFPID-230492",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-208806:265090"
        },
        "product_reference": "CSAFPID-208806",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-208806:265094"
        },
        "product_reference": "CSAFPID-208806",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230487:265090"
        },
        "product_reference": "CSAFPID-230487",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230487:265094"
        },
        "product_reference": "CSAFPID-230487",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212043:265090"
        },
        "product_reference": "CSAFPID-212043",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212043:265094"
        },
        "product_reference": "CSAFPID-212043",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230485:265090"
        },
        "product_reference": "CSAFPID-230485",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230485:265094"
        },
        "product_reference": "CSAFPID-230485",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212044:265090"
        },
        "product_reference": "CSAFPID-212044",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212044:265094"
        },
        "product_reference": "CSAFPID-212044",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220733:265090"
        },
        "product_reference": "CSAFPID-220733",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220733:265094"
        },
        "product_reference": "CSAFPID-220733",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(5) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230478:265090"
        },
        "product_reference": "CSAFPID-230478",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(5) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230478:265094"
        },
        "product_reference": "CSAFPID-230478",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(4) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230479:265090"
        },
        "product_reference": "CSAFPID-230479",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(4) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230479:265094"
        },
        "product_reference": "CSAFPID-230479",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(3) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230480:265090"
        },
        "product_reference": "CSAFPID-230480",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(3) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230480:265094"
        },
        "product_reference": "CSAFPID-230480",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230481:265090"
        },
        "product_reference": "CSAFPID-230481",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230481:265094"
        },
        "product_reference": "CSAFPID-230481",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220734:265090"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220734:265094"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230474:265090"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230474:265094"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230475:265090"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230475:265094"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230476:265090"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230476:265094"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230473:265090"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230473:265094"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257582:265090"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257582:265094"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230440:265088"
        },
        "product_reference": "CSAFPID-230440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-225659:265088"
        },
        "product_reference": "CSAFPID-225659",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230438:265088"
        },
        "product_reference": "CSAFPID-230438",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230439:265088"
        },
        "product_reference": "CSAFPID-230439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265129:265088"
        },
        "product_reference": "CSAFPID-265129",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265130:265088"
        },
        "product_reference": "CSAFPID-265130",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230437:265086"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230437:265088"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DX(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230436:265088"
        },
        "product_reference": "CSAFPID-230436",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230448:265086"
        },
        "product_reference": "CSAFPID-230448",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220737:265090"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220737:265094"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230468:265090"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230468:265094"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230469:265090"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230469:265094"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230435:265086"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230435:265088"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230446:265086"
        },
        "product_reference": "CSAFPID-230446",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-227352:265090"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-227352:265094"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230433:265088"
        },
        "product_reference": "CSAFPID-230433",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239439:265088"
        },
        "product_reference": "CSAFPID-239439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256870:265088"
        },
        "product_reference": "CSAFPID-256870",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256871:265088"
        },
        "product_reference": "CSAFPID-256871",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1d) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-275060:265088"
        },
        "product_reference": "CSAFPID-275060",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230467:265090"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230467:265094"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265131:265090"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265131:265094"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265132:265090"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265132:265094"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-239639:265090"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-239639:265094"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.0(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227357:265088"
        },
        "product_reference": "CSAFPID-227357",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-227356:265086"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227356:265088"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239440:265088"
        },
        "product_reference": "CSAFPID-239440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239441:265088"
        },
        "product_reference": "CSAFPID-239441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239510:265086"
        },
        "product_reference": "CSAFPID-239510",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256209:265086"
        },
        "product_reference": "CSAFPID-256209",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230429:265086"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230429:265088"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239442:265086"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239442:265088"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265138:265088"
        },
        "product_reference": "CSAFPID-265138",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265139:265088"
        },
        "product_reference": "CSAFPID-265139",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(5) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-272229:265088"
        },
        "product_reference": "CSAFPID-272229",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-279334:265088"
        },
        "product_reference": "CSAFPID-279334",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-248859:265086"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248859:265088"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265140:265086"
        },
        "product_reference": "CSAFPID-265140",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265140:265088"
        },
        "product_reference": "CSAFPID-265140",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248793:265091"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248793:265096"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265141:265091"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265141:265096"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265142:265091"
        },
        "product_reference": "CSAFPID-265142",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265143:265091"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265143:265096"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265144:265091"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265144:265096"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267105:265091"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267105:265096"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-268971:265091"
        },
        "product_reference": "CSAFPID-268971",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257397:265090"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257397:265094"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265135:265090"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265135:265094"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-257400:265088"
        },
        "product_reference": "CSAFPID-257400",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265117:265096"
        },
        "product_reference": "CSAFPID-265117",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265118:265096"
        },
        "product_reference": "CSAFPID-265118",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265120:265091"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265120:265096"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265122:265096"
        },
        "product_reference": "CSAFPID-265122",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265123:265096"
        },
        "product_reference": "CSAFPID-265123",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265124:265096"
        },
        "product_reference": "CSAFPID-265124",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265125:265096"
        },
        "product_reference": "CSAFPID-265125",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265126:265096"
        },
        "product_reference": "CSAFPID-265126",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265128:265091"
        },
        "product_reference": "CSAFPID-265128",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265134:265088"
        },
        "product_reference": "CSAFPID-265134",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265137:265090"
        },
        "product_reference": "CSAFPID-265137",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265137:265094"
        },
        "product_reference": "CSAFPID-265137",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265563:265086"
        },
        "product_reference": "CSAFPID-265563",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265563:265088"
        },
        "product_reference": "CSAFPID-265563",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-274260:265086"
        },
        "product_reference": "CSAFPID-274260",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-277193:265086"
        },
        "product_reference": "CSAFPID-277193",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277193:265088"
        },
        "product_reference": "CSAFPID-277193",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-278401:265086"
        },
        "product_reference": "CSAFPID-278401",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-280329:265088"
        },
        "product_reference": "CSAFPID-280329",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-280554:265086"
        },
        "product_reference": "CSAFPID-280554",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265568:265091"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265568:265096"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-271405:265091"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-271405:265096"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-274557:265091"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274557:265096"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276381:265096"
        },
        "product_reference": "CSAFPID-276381",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277347:265091"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277347:265096"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-278882:265091"
        },
        "product_reference": "CSAFPID-278882",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278882:265096"
        },
        "product_reference": "CSAFPID-278882",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5w) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-280940:265091"
        },
        "product_reference": "CSAFPID-280940",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280940:265096"
        },
        "product_reference": "CSAFPID-280940",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-268938:265090"
        },
        "product_reference": "CSAFPID-268938",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-268938:265094"
        },
        "product_reference": "CSAFPID-268938",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-272929:265090"
        },
        "product_reference": "CSAFPID-272929",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-272929:265094"
        },
        "product_reference": "CSAFPID-272929",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-272931:265088"
        },
        "product_reference": "CSAFPID-272931",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-276893:265090"
        },
        "product_reference": "CSAFPID-276893",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-276893:265094"
        },
        "product_reference": "CSAFPID-276893",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-277344:265090"
        },
        "product_reference": "CSAFPID-277344",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-277344:265094"
        },
        "product_reference": "CSAFPID-277344",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-277925:265090"
        },
        "product_reference": "CSAFPID-277925",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-277925:265094"
        },
        "product_reference": "CSAFPID-277925",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277336:265088"
        },
        "product_reference": "CSAFPID-277336",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-279341:265090"
        },
        "product_reference": "CSAFPID-279341",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-279341:265094"
        },
        "product_reference": "CSAFPID-279341",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-283555:265090"
        },
        "product_reference": "CSAFPID-283555",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-283555:265094"
        },
        "product_reference": "CSAFPID-283555",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-284739:265090"
        },
        "product_reference": "CSAFPID-284739",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-284739:265094"
        },
        "product_reference": "CSAFPID-284739",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.83 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253503:277440"
        },
        "product_reference": "CSAFPID-253503",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.110 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256177:277441"
        },
        "product_reference": "CSAFPID-256177",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.131 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271847:277441"
        },
        "product_reference": "CSAFPID-271847",
        "relates_to_product_reference": "CSAFPID-277441"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-34714",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw22670"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw26126"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw26127"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw26129"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw26152"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw26130"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw46239"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw46194"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-196609:265088",
          "CSAFPID-196610:265088",
          "CSAFPID-202738:265088",
          "CSAFPID-205071:265088",
          "CSAFPID-205072:265088",
          "CSAFPID-205073:265088",
          "CSAFPID-205074:265088",
          "CSAFPID-205075:265088",
          "CSAFPID-208194:265088",
          "CSAFPID-208806:265090",
          "CSAFPID-208806:265094",
          "CSAFPID-212041:265090",
          "CSAFPID-212041:265094",
          "CSAFPID-212042:265090",
          "CSAFPID-212042:265094",
          "CSAFPID-212043:265090",
          "CSAFPID-212043:265094",
          "CSAFPID-212044:265090",
          "CSAFPID-212044:265094",
          "CSAFPID-213569:265091",
          "CSAFPID-213570:265091",
          "CSAFPID-213571:265091",
          "CSAFPID-213572:265091",
          "CSAFPID-213573:265091",
          "CSAFPID-220699:265091",
          "CSAFPID-220700:265091",
          "CSAFPID-220701:265091",
          "CSAFPID-220733:265090",
          "CSAFPID-220733:265094",
          "CSAFPID-220734:265090",
          "CSAFPID-220734:265094",
          "CSAFPID-220737:265090",
          "CSAFPID-220737:265094",
          "CSAFPID-220749:265091",
          "CSAFPID-220749:265096",
          "CSAFPID-220750:265091",
          "CSAFPID-220750:265096",
          "CSAFPID-220751:265091",
          "CSAFPID-220751:265096",
          "CSAFPID-225659:265088",
          "CSAFPID-227352:265090",
          "CSAFPID-227352:265094",
          "CSAFPID-227356:265086",
          "CSAFPID-227356:265088",
          "CSAFPID-227357:265088",
          "CSAFPID-230429:265086",
          "CSAFPID-230429:265088",
          "CSAFPID-230433:265088",
          "CSAFPID-230435:265086",
          "CSAFPID-230435:265088",
          "CSAFPID-230436:265088",
          "CSAFPID-230437:265086",
          "CSAFPID-230437:265088",
          "CSAFPID-230438:265088",
          "CSAFPID-230439:265088",
          "CSAFPID-230440:265088",
          "CSAFPID-230441:265088",
          "CSAFPID-230442:265088",
          "CSAFPID-230443:265088",
          "CSAFPID-230446:265086",
          "CSAFPID-230448:265086",
          "CSAFPID-230467:265090",
          "CSAFPID-230467:265094",
          "CSAFPID-230468:265090",
          "CSAFPID-230468:265094",
          "CSAFPID-230469:265090",
          "CSAFPID-230469:265094",
          "CSAFPID-230473:265090",
          "CSAFPID-230473:265094",
          "CSAFPID-230474:265090",
          "CSAFPID-230474:265094",
          "CSAFPID-230475:265090",
          "CSAFPID-230475:265094",
          "CSAFPID-230476:265090",
          "CSAFPID-230476:265094",
          "CSAFPID-230478:265090",
          "CSAFPID-230478:265094",
          "CSAFPID-230479:265090",
          "CSAFPID-230479:265094",
          "CSAFPID-230480:265090",
          "CSAFPID-230480:265094",
          "CSAFPID-230481:265090",
          "CSAFPID-230481:265094",
          "CSAFPID-230485:265090",
          "CSAFPID-230485:265094",
          "CSAFPID-230487:265090",
          "CSAFPID-230487:265094",
          "CSAFPID-230492:265090",
          "CSAFPID-230492:265094",
          "CSAFPID-230527:265088",
          "CSAFPID-230528:265088",
          "CSAFPID-230530:265091",
          "CSAFPID-230530:265096",
          "CSAFPID-230531:265091",
          "CSAFPID-230531:265096",
          "CSAFPID-230532:265091",
          "CSAFPID-230532:265096",
          "CSAFPID-230534:265091",
          "CSAFPID-230534:265096",
          "CSAFPID-230535:265091",
          "CSAFPID-230535:265096",
          "CSAFPID-230536:265091",
          "CSAFPID-230536:265096",
          "CSAFPID-230541:265091",
          "CSAFPID-230541:265096",
          "CSAFPID-230542:265091",
          "CSAFPID-230542:265096",
          "CSAFPID-239437:265088",
          "CSAFPID-239439:265088",
          "CSAFPID-239440:265088",
          "CSAFPID-239441:265088",
          "CSAFPID-239442:265086",
          "CSAFPID-239442:265088",
          "CSAFPID-239445:265088",
          "CSAFPID-239472:265091",
          "CSAFPID-239472:265096",
          "CSAFPID-239476:265091",
          "CSAFPID-239476:265096",
          "CSAFPID-239478:265091",
          "CSAFPID-239478:265096",
          "CSAFPID-239479:265091",
          "CSAFPID-239479:265096",
          "CSAFPID-239482:265086",
          "CSAFPID-239483:265086",
          "CSAFPID-239484:265086",
          "CSAFPID-239485:265086",
          "CSAFPID-239486:265086",
          "CSAFPID-239487:265086",
          "CSAFPID-239488:265086",
          "CSAFPID-239489:265086",
          "CSAFPID-239490:265086",
          "CSAFPID-239491:265086",
          "CSAFPID-239492:265086",
          "CSAFPID-239493:265086",
          "CSAFPID-239494:265086",
          "CSAFPID-239495:265086",
          "CSAFPID-239496:265086",
          "CSAFPID-239497:265086",
          "CSAFPID-239498:265086",
          "CSAFPID-239499:265086",
          "CSAFPID-239500:265086",
          "CSAFPID-239501:265086",
          "CSAFPID-239502:265086",
          "CSAFPID-239503:265086",
          "CSAFPID-239504:265086",
          "CSAFPID-239510:265086",
          "CSAFPID-239546:265091",
          "CSAFPID-239547:265091",
          "CSAFPID-239548:265091",
          "CSAFPID-239549:265091",
          "CSAFPID-239550:265091",
          "CSAFPID-239551:265091",
          "CSAFPID-239552:265091",
          "CSAFPID-239553:265091",
          "CSAFPID-239554:265091",
          "CSAFPID-239599:265091",
          "CSAFPID-239600:265091",
          "CSAFPID-239601:265091",
          "CSAFPID-239602:265091",
          "CSAFPID-239603:265091",
          "CSAFPID-239604:265091",
          "CSAFPID-239605:265091",
          "CSAFPID-239606:265091",
          "CSAFPID-239607:265091",
          "CSAFPID-239608:265091",
          "CSAFPID-239609:265091",
          "CSAFPID-239610:265091",
          "CSAFPID-239611:265091",
          "CSAFPID-239612:265091",
          "CSAFPID-239617:265091",
          "CSAFPID-239618:265091",
          "CSAFPID-239619:265091",
          "CSAFPID-239620:265091",
          "CSAFPID-239621:265091",
          "CSAFPID-239622:265091",
          "CSAFPID-239623:265091",
          "CSAFPID-239624:265091",
          "CSAFPID-239625:265091",
          "CSAFPID-239626:265091",
          "CSAFPID-239627:265091",
          "CSAFPID-239628:265091",
          "CSAFPID-239632:265091",
          "CSAFPID-239632:265096",
          "CSAFPID-239633:265091",
          "CSAFPID-239634:265091",
          "CSAFPID-239634:265096",
          "CSAFPID-239635:265091",
          "CSAFPID-239635:265096",
          "CSAFPID-239636:265091",
          "CSAFPID-239636:265096",
          "CSAFPID-239639:265090",
          "CSAFPID-239639:265094",
          "CSAFPID-239805:265096",
          "CSAFPID-239806:265096",
          "CSAFPID-239807:265096",
          "CSAFPID-248790:265091",
          "CSAFPID-248790:265096",
          "CSAFPID-248792:265091",
          "CSAFPID-248792:265096",
          "CSAFPID-248793:265091",
          "CSAFPID-248793:265096",
          "CSAFPID-248858:265088",
          "CSAFPID-248859:265086",
          "CSAFPID-248859:265088",
          "CSAFPID-253295:265091",
          "CSAFPID-253295:265096",
          "CSAFPID-256166:265086",
          "CSAFPID-256209:265086",
          "CSAFPID-256526:265091",
          "CSAFPID-256527:265091",
          "CSAFPID-256529:265091",
          "CSAFPID-256529:265096",
          "CSAFPID-256870:265088",
          "CSAFPID-256871:265088",
          "CSAFPID-256872:265091",
          "CSAFPID-256872:265096",
          "CSAFPID-256873:265091",
          "CSAFPID-256873:265096",
          "CSAFPID-256874:265091",
          "CSAFPID-256874:265096",
          "CSAFPID-256875:265091",
          "CSAFPID-256875:265096",
          "CSAFPID-257397:265090",
          "CSAFPID-257397:265094",
          "CSAFPID-257400:265088",
          "CSAFPID-257582:265090",
          "CSAFPID-257582:265094",
          "CSAFPID-265092:265091",
          "CSAFPID-265093:265091",
          "CSAFPID-265097:265086",
          "CSAFPID-265098:265088",
          "CSAFPID-265099:265086",
          "CSAFPID-265107:265091",
          "CSAFPID-265107:265096",
          "CSAFPID-265108:265091",
          "CSAFPID-265108:265096",
          "CSAFPID-265109:265091",
          "CSAFPID-265109:265096",
          "CSAFPID-265110:265091",
          "CSAFPID-265110:265096",
          "CSAFPID-265111:265091",
          "CSAFPID-265111:265096",
          "CSAFPID-265112:265091",
          "CSAFPID-265112:265096",
          "CSAFPID-265113:265091",
          "CSAFPID-265113:265096",
          "CSAFPID-265114:265091",
          "CSAFPID-265114:265096",
          "CSAFPID-265115:265091",
          "CSAFPID-265117:265096",
          "CSAFPID-265118:265096",
          "CSAFPID-265120:265091",
          "CSAFPID-265120:265096",
          "CSAFPID-265122:265096",
          "CSAFPID-265123:265096",
          "CSAFPID-265124:265096",
          "CSAFPID-265125:265096",
          "CSAFPID-265126:265096",
          "CSAFPID-265128:265091",
          "CSAFPID-265129:265088",
          "CSAFPID-265130:265088",
          "CSAFPID-265131:265090",
          "CSAFPID-265131:265094",
          "CSAFPID-265132:265090",
          "CSAFPID-265132:265094",
          "CSAFPID-265134:265088",
          "CSAFPID-265135:265090",
          "CSAFPID-265135:265094",
          "CSAFPID-265137:265090",
          "CSAFPID-265137:265094",
          "CSAFPID-265138:265088",
          "CSAFPID-265139:265088",
          "CSAFPID-265140:265086",
          "CSAFPID-265140:265088",
          "CSAFPID-265141:265091",
          "CSAFPID-265141:265096",
          "CSAFPID-265142:265091",
          "CSAFPID-265143:265091",
          "CSAFPID-265143:265096",
          "CSAFPID-265144:265091",
          "CSAFPID-265144:265096",
          "CSAFPID-265563:265086",
          "CSAFPID-265563:265088",
          "CSAFPID-265568:265091",
          "CSAFPID-265568:265096",
          "CSAFPID-266258:265091",
          "CSAFPID-267105:265091",
          "CSAFPID-267105:265096",
          "CSAFPID-267567:265091",
          "CSAFPID-267567:265096",
          "CSAFPID-268918:265086",
          "CSAFPID-268938:265090",
          "CSAFPID-268938:265094",
          "CSAFPID-268971:265091",
          "CSAFPID-271405:265091",
          "CSAFPID-271405:265096",
          "CSAFPID-272229:265088",
          "CSAFPID-272929:265090",
          "CSAFPID-272929:265094",
          "CSAFPID-272931:265088",
          "CSAFPID-274260:265086",
          "CSAFPID-274557:265091",
          "CSAFPID-274557:265096",
          "CSAFPID-275060:265088",
          "CSAFPID-276381:265096",
          "CSAFPID-276893:265090",
          "CSAFPID-276893:265094",
          "CSAFPID-276904:265088",
          "CSAFPID-277002:265086",
          "CSAFPID-277096:265091",
          "CSAFPID-277096:265096",
          "CSAFPID-277153:265091",
          "CSAFPID-277193:265086",
          "CSAFPID-277193:265088",
          "CSAFPID-277336:265088",
          "CSAFPID-277344:265090",
          "CSAFPID-277344:265094",
          "CSAFPID-277347:265091",
          "CSAFPID-277347:265096",
          "CSAFPID-277925:265090",
          "CSAFPID-277925:265094",
          "CSAFPID-277926:265088",
          "CSAFPID-278401:265086",
          "CSAFPID-278882:265091",
          "CSAFPID-278882:265096",
          "CSAFPID-279334:265088",
          "CSAFPID-279341:265090",
          "CSAFPID-279341:265094",
          "CSAFPID-279749:265091",
          "CSAFPID-279749:265096",
          "CSAFPID-280329:265088",
          "CSAFPID-280554:265086",
          "CSAFPID-280940:265091",
          "CSAFPID-280940:265096",
          "CSAFPID-282642:265091",
          "CSAFPID-282642:265096",
          "CSAFPID-283555:265090",
          "CSAFPID-283555:265094",
          "CSAFPID-284739:265090",
          "CSAFPID-284739:265094",
          "CSAFPID-112776",
          "CSAFPID-253503:277440",
          "CSAFPID-256177:277441",
          "CSAFPID-271847:277441",
          "CSAFPID-5834",
          "CSAFPID-103492",
          "CSAFPID-103499",
          "CSAFPID-103547",
          "CSAFPID-103567",
          "CSAFPID-103587",
          "CSAFPID-103642",
          "CSAFPID-103646",
          "CSAFPID-103668",
          "CSAFPID-103678",
          "CSAFPID-103714",
          "CSAFPID-103719",
          "CSAFPID-103736",
          "CSAFPID-103751",
          "CSAFPID-103766",
          "CSAFPID-103775",
          "CSAFPID-103786",
          "CSAFPID-103813",
          "CSAFPID-103823",
          "CSAFPID-103833",
          "CSAFPID-103915",
          "CSAFPID-103930",
          "CSAFPID-103947",
          "CSAFPID-103952",
          "CSAFPID-103955",
          "CSAFPID-103956",
          "CSAFPID-103974",
          "CSAFPID-104012",
          "CSAFPID-104028",
          "CSAFPID-104030",
          "CSAFPID-104039",
          "CSAFPID-104040",
          "CSAFPID-104041",
          "CSAFPID-104078",
          "CSAFPID-104091",
          "CSAFPID-104105",
          "CSAFPID-104120",
          "CSAFPID-104153",
          "CSAFPID-104158",
          "CSAFPID-104182",
          "CSAFPID-104234",
          "CSAFPID-104254",
          "CSAFPID-104255",
          "CSAFPID-104305",
          "CSAFPID-104318",
          "CSAFPID-104329",
          "CSAFPID-104339",
          "CSAFPID-104340",
          "CSAFPID-104359",
          "CSAFPID-104370",
          "CSAFPID-104376",
          "CSAFPID-104378",
          "CSAFPID-104387",
          "CSAFPID-104391",
          "CSAFPID-104427",
          "CSAFPID-104467",
          "CSAFPID-104469",
          "CSAFPID-104477",
          "CSAFPID-104494",
          "CSAFPID-104537",
          "CSAFPID-104569",
          "CSAFPID-104574",
          "CSAFPID-104591",
          "CSAFPID-104634",
          "CSAFPID-104654",
          "CSAFPID-104696",
          "CSAFPID-104719",
          "CSAFPID-104726",
          "CSAFPID-104742",
          "CSAFPID-104743",
          "CSAFPID-104746",
          "CSAFPID-104748",
          "CSAFPID-104762",
          "CSAFPID-104776",
          "CSAFPID-104779",
          "CSAFPID-104833",
          "CSAFPID-104843",
          "CSAFPID-104849",
          "CSAFPID-104850",
          "CSAFPID-104877",
          "CSAFPID-104896",
          "CSAFPID-104901",
          "CSAFPID-104903",
          "CSAFPID-104943",
          "CSAFPID-104969",
          "CSAFPID-104978",
          "CSAFPID-105018",
          "CSAFPID-105027",
          "CSAFPID-105045",
          "CSAFPID-105097",
          "CSAFPID-105098",
          "CSAFPID-105104",
          "CSAFPID-105195",
          "CSAFPID-105197",
          "CSAFPID-105216",
          "CSAFPID-105269",
          "CSAFPID-105290",
          "CSAFPID-105302",
          "CSAFPID-105328",
          "CSAFPID-105335",
          "CSAFPID-105361",
          "CSAFPID-105385",
          "CSAFPID-105392",
          "CSAFPID-105457",
          "CSAFPID-105466",
          "CSAFPID-105485",
          "CSAFPID-105492",
          "CSAFPID-105507",
          "CSAFPID-105513",
          "CSAFPID-105537",
          "CSAFPID-105539",
          "CSAFPID-105545",
          "CSAFPID-105572",
          "CSAFPID-105612",
          "CSAFPID-105667",
          "CSAFPID-105670",
          "CSAFPID-105671",
          "CSAFPID-105681",
          "CSAFPID-105697",
          "CSAFPID-105702",
          "CSAFPID-105703",
          "CSAFPID-105719",
          "CSAFPID-105741",
          "CSAFPID-105760",
          "CSAFPID-105765",
          "CSAFPID-105784",
          "CSAFPID-105790",
          "CSAFPID-105792",
          "CSAFPID-105815",
          "CSAFPID-105824",
          "CSAFPID-105839",
          "CSAFPID-105861",
          "CSAFPID-105942",
          "CSAFPID-105949",
          "CSAFPID-105972",
          "CSAFPID-105990",
          "CSAFPID-106007",
          "CSAFPID-106009",
          "CSAFPID-106072",
          "CSAFPID-106089",
          "CSAFPID-106141",
          "CSAFPID-106145",
          "CSAFPID-106152",
          "CSAFPID-106156",
          "CSAFPID-106248",
          "CSAFPID-106289",
          "CSAFPID-106291",
          "CSAFPID-106295",
          "CSAFPID-106305",
          "CSAFPID-106329",
          "CSAFPID-106405",
          "CSAFPID-106417",
          "CSAFPID-106420",
          "CSAFPID-106432",
          "CSAFPID-106443",
          "CSAFPID-106466",
          "CSAFPID-106496",
          "CSAFPID-106519",
          "CSAFPID-106528",
          "CSAFPID-106568",
          "CSAFPID-106570",
          "CSAFPID-106596",
          "CSAFPID-106686",
          "CSAFPID-106692",
          "CSAFPID-106712",
          "CSAFPID-106718",
          "CSAFPID-106746",
          "CSAFPID-106768",
          "CSAFPID-106779",
          "CSAFPID-106838",
          "CSAFPID-106844",
          "CSAFPID-106850",
          "CSAFPID-106886",
          "CSAFPID-106930",
          "CSAFPID-106931",
          "CSAFPID-106933",
          "CSAFPID-106971",
          "CSAFPID-107010",
          "CSAFPID-107019",
          "CSAFPID-107038",
          "CSAFPID-107077",
          "CSAFPID-107094",
          "CSAFPID-107108",
          "CSAFPID-107112",
          "CSAFPID-107138",
          "CSAFPID-107193",
          "CSAFPID-107202",
          "CSAFPID-107205",
          "CSAFPID-107301",
          "CSAFPID-107303",
          "CSAFPID-107304",
          "CSAFPID-107308",
          "CSAFPID-107345",
          "CSAFPID-107403",
          "CSAFPID-107405",
          "CSAFPID-107432",
          "CSAFPID-107442",
          "CSAFPID-107488",
          "CSAFPID-107491",
          "CSAFPID-107495",
          "CSAFPID-107510",
          "CSAFPID-107544",
          "CSAFPID-107614",
          "CSAFPID-107645",
          "CSAFPID-107649",
          "CSAFPID-107650",
          "CSAFPID-107670",
          "CSAFPID-107684",
          "CSAFPID-107756",
          "CSAFPID-107773",
          "CSAFPID-107832",
          "CSAFPID-107834",
          "CSAFPID-107837",
          "CSAFPID-107838",
          "CSAFPID-107853",
          "CSAFPID-107854",
          "CSAFPID-107855",
          "CSAFPID-107859",
          "CSAFPID-107861",
          "CSAFPID-108056",
          "CSAFPID-108062",
          "CSAFPID-108172",
          "CSAFPID-108176",
          "CSAFPID-108227",
          "CSAFPID-108463",
          "CSAFPID-108588",
          "CSAFPID-108865",
          "CSAFPID-108876",
          "CSAFPID-108998",
          "CSAFPID-109242",
          "CSAFPID-109780",
          "CSAFPID-110090",
          "CSAFPID-110114",
          "CSAFPID-110186",
          "CSAFPID-111002",
          "CSAFPID-111005",
          "CSAFPID-111018",
          "CSAFPID-111026",
          "CSAFPID-111030",
          "CSAFPID-111034",
          "CSAFPID-111045",
          "CSAFPID-111161",
          "CSAFPID-111384",
          "CSAFPID-111551",
          "CSAFPID-111552",
          "CSAFPID-111553",
          "CSAFPID-111558",
          "CSAFPID-111908",
          "CSAFPID-112131",
          "CSAFPID-112133",
          "CSAFPID-112141",
          "CSAFPID-112424",
          "CSAFPID-112489",
          "CSAFPID-112823",
          "CSAFPID-112897",
          "CSAFPID-113949",
          "CSAFPID-113951",
          "CSAFPID-113952",
          "CSAFPID-113970",
          "CSAFPID-114093",
          "CSAFPID-114168",
          "CSAFPID-114274",
          "CSAFPID-114275",
          "CSAFPID-114419",
          "CSAFPID-115278",
          "CSAFPID-115282",
          "CSAFPID-115285",
          "CSAFPID-115301",
          "CSAFPID-115477",
          "CSAFPID-115687",
          "CSAFPID-115688",
          "CSAFPID-115968",
          "CSAFPID-116256",
          "CSAFPID-117196",
          "CSAFPID-117280",
          "CSAFPID-117783",
          "CSAFPID-117871",
          "CSAFPID-183657",
          "CSAFPID-183811",
          "CSAFPID-183813",
          "CSAFPID-183835",
          "CSAFPID-183836",
          "CSAFPID-183837",
          "CSAFPID-183838",
          "CSAFPID-184121",
          "CSAFPID-184123",
          "CSAFPID-184567",
          "CSAFPID-184589",
          "CSAFPID-184788",
          "CSAFPID-184858",
          "CSAFPID-184888",
          "CSAFPID-184932",
          "CSAFPID-185274",
          "CSAFPID-185281",
          "CSAFPID-185507",
          "CSAFPID-187057",
          "CSAFPID-187147",
          "CSAFPID-187233",
          "CSAFPID-187269",
          "CSAFPID-187347",
          "CSAFPID-187962",
          "CSAFPID-188008",
          "CSAFPID-188035",
          "CSAFPID-188061",
          "CSAFPID-188816",
          "CSAFPID-189219",
          "CSAFPID-189689",
          "CSAFPID-189909",
          "CSAFPID-190551",
          "CSAFPID-190630",
          "CSAFPID-190980",
          "CSAFPID-191331",
          "CSAFPID-191336",
          "CSAFPID-191635",
          "CSAFPID-191686",
          "CSAFPID-192163",
          "CSAFPID-192726",
          "CSAFPID-192910",
          "CSAFPID-193283",
          "CSAFPID-193314",
          "CSAFPID-193406",
          "CSAFPID-193407",
          "CSAFPID-193408",
          "CSAFPID-193409",
          "CSAFPID-193427",
          "CSAFPID-193544",
          "CSAFPID-194453",
          "CSAFPID-194476",
          "CSAFPID-194649",
          "CSAFPID-194741",
          "CSAFPID-194877",
          "CSAFPID-194944",
          "CSAFPID-195062",
          "CSAFPID-195434",
          "CSAFPID-195469",
          "CSAFPID-195489",
          "CSAFPID-195771",
          "CSAFPID-196322",
          "CSAFPID-197465",
          "CSAFPID-197469",
          "CSAFPID-197470",
          "CSAFPID-197474",
          "CSAFPID-197481",
          "CSAFPID-197483",
          "CSAFPID-197488",
          "CSAFPID-198052",
          "CSAFPID-198053",
          "CSAFPID-198058",
          "CSAFPID-198059",
          "CSAFPID-198066",
          "CSAFPID-198067",
          "CSAFPID-198215",
          "CSAFPID-198425",
          "CSAFPID-198426",
          "CSAFPID-200485",
          "CSAFPID-200487",
          "CSAFPID-200488",
          "CSAFPID-201019",
          "CSAFPID-201074",
          "CSAFPID-201259",
          "CSAFPID-201595",
          "CSAFPID-201608",
          "CSAFPID-202602",
          "CSAFPID-202716",
          "CSAFPID-204094",
          "CSAFPID-204098",
          "CSAFPID-204102",
          "CSAFPID-204105",
          "CSAFPID-204106",
          "CSAFPID-204108",
          "CSAFPID-204109",
          "CSAFPID-204110",
          "CSAFPID-204186",
          "CSAFPID-204187",
          "CSAFPID-204228",
          "CSAFPID-204324",
          "CSAFPID-204828",
          "CSAFPID-204830",
          "CSAFPID-204831",
          "CSAFPID-204832",
          "CSAFPID-204901",
          "CSAFPID-205670",
          "CSAFPID-205672",
          "CSAFPID-209010",
          "CSAFPID-209011",
          "CSAFPID-209012",
          "CSAFPID-209028",
          "CSAFPID-209030",
          "CSAFPID-209031",
          "CSAFPID-209032",
          "CSAFPID-209034",
          "CSAFPID-209043",
          "CSAFPID-209044",
          "CSAFPID-209045",
          "CSAFPID-209046",
          "CSAFPID-209059",
          "CSAFPID-209060",
          "CSAFPID-209061",
          "CSAFPID-209063",
          "CSAFPID-209064",
          "CSAFPID-209065",
          "CSAFPID-209093",
          "CSAFPID-209095",
          "CSAFPID-209096",
          "CSAFPID-209097",
          "CSAFPID-209099",
          "CSAFPID-209102",
          "CSAFPID-209103",
          "CSAFPID-209104",
          "CSAFPID-209105",
          "CSAFPID-209268",
          "CSAFPID-209358",
          "CSAFPID-209439",
          "CSAFPID-209530",
          "CSAFPID-209532",
          "CSAFPID-209628",
          "CSAFPID-209887",
          "CSAFPID-210129",
          "CSAFPID-210344",
          "CSAFPID-210406",
          "CSAFPID-210766",
          "CSAFPID-211290",
          "CSAFPID-211296",
          "CSAFPID-211297",
          "CSAFPID-211617",
          "CSAFPID-211751",
          "CSAFPID-211976",
          "CSAFPID-212127",
          "CSAFPID-212701",
          "CSAFPID-213000",
          "CSAFPID-213023",
          "CSAFPID-213032",
          "CSAFPID-213594",
          "CSAFPID-213610",
          "CSAFPID-213794",
          "CSAFPID-214052",
          "CSAFPID-214053",
          "CSAFPID-214078",
          "CSAFPID-214479",
          "CSAFPID-214992",
          "CSAFPID-216258",
          "CSAFPID-216259",
          "CSAFPID-216577",
          "CSAFPID-217078",
          "CSAFPID-217805",
          "CSAFPID-217807",
          "CSAFPID-218891",
          "CSAFPID-218997",
          "CSAFPID-220440",
          "CSAFPID-220442",
          "CSAFPID-220444",
          "CSAFPID-220445",
          "CSAFPID-220594",
          "CSAFPID-220670",
          "CSAFPID-220673",
          "CSAFPID-220675",
          "CSAFPID-221033",
          "CSAFPID-222275",
          "CSAFPID-222436",
          "CSAFPID-222650",
          "CSAFPID-222651",
          "CSAFPID-223085",
          "CSAFPID-224553",
          "CSAFPID-224611",
          "CSAFPID-224868",
          "CSAFPID-225358",
          "CSAFPID-225407",
          "CSAFPID-225786",
          "CSAFPID-226038",
          "CSAFPID-227110",
          "CSAFPID-227285",
          "CSAFPID-227307",
          "CSAFPID-227308",
          "CSAFPID-227364",
          "CSAFPID-227754",
          "CSAFPID-227921",
          "CSAFPID-227959",
          "CSAFPID-228056",
          "CSAFPID-228958",
          "CSAFPID-229114",
          "CSAFPID-229115",
          "CSAFPID-230582",
          "CSAFPID-230587",
          "CSAFPID-230611",
          "CSAFPID-230990",
          "CSAFPID-230997",
          "CSAFPID-231074",
          "CSAFPID-231245",
          "CSAFPID-231448",
          "CSAFPID-231471",
          "CSAFPID-231862",
          "CSAFPID-232765",
          "CSAFPID-232850",
          "CSAFPID-233073",
          "CSAFPID-233437",
          "CSAFPID-234927",
          "CSAFPID-237634",
          "CSAFPID-239053",
          "CSAFPID-242703",
          "CSAFPID-242704",
          "CSAFPID-244520",
          "CSAFPID-244911",
          "CSAFPID-245095",
          "CSAFPID-246497",
          "CSAFPID-247572",
          "CSAFPID-256618",
          "CSAFPID-257349",
          "CSAFPID-258423",
          "CSAFPID-260993",
          "CSAFPID-263803",
          "CSAFPID-264643",
          "CSAFPID-264951",
          "CSAFPID-264952",
          "CSAFPID-271140",
          "CSAFPID-271286",
          "CSAFPID-276903",
          "CSAFPID-277097",
          "CSAFPID-277232",
          "CSAFPID-278029",
          "CSAFPID-278031",
          "CSAFPID-279750",
          "CSAFPID-280759",
          "CSAFPID-280779",
          "CSAFPID-280799",
          "CSAFPID-283833",
          "CSAFPID-284291",
          "CSAFPID-284341",
          "CSAFPID-284566",
          "CSAFPID-284568",
          "CSAFPID-284785",
          "CSAFPID-286029",
          "CSAFPID-286399",
          "CSAFPID-286400",
          "CSAFPID-286451",
          "CSAFPID-286844",
          "CSAFPID-286927",
          "CSAFPID-286940",
          "CSAFPID-289301",
          "CSAFPID-289371",
          "CSAFPID-290557",
          "CSAFPID-35231",
          "CSAFPID-35244",
          "CSAFPID-50440",
          "CSAFPID-53781",
          "CSAFPID-56040",
          "CSAFPID-56041",
          "CSAFPID-60039",
          "CSAFPID-60110",
          "CSAFPID-60113",
          "CSAFPID-60263",
          "CSAFPID-60290",
          "CSAFPID-60291",
          "CSAFPID-60292",
          "CSAFPID-60293",
          "CSAFPID-60353",
          "CSAFPID-60354",
          "CSAFPID-60365",
          "CSAFPID-60367",
          "CSAFPID-60369",
          "CSAFPID-60399",
          "CSAFPID-62582",
          "CSAFPID-62606",
          "CSAFPID-62607",
          "CSAFPID-63900",
          "CSAFPID-63912",
          "CSAFPID-63936",
          "CSAFPID-63937",
          "CSAFPID-65416",
          "CSAFPID-66211",
          "CSAFPID-69474",
          "CSAFPID-69479",
          "CSAFPID-78260",
          "CSAFPID-95359",
          "CSAFPID-95368",
          "CSAFPID-112457",
          "CSAFPID-112458",
          "CSAFPID-188726",
          "CSAFPID-196216",
          "CSAFPID-196218",
          "CSAFPID-196220",
          "CSAFPID-196221",
          "CSAFPID-196222",
          "CSAFPID-196223",
          "CSAFPID-196224",
          "CSAFPID-196225",
          "CSAFPID-196226",
          "CSAFPID-196227",
          "CSAFPID-196228",
          "CSAFPID-196230",
          "CSAFPID-196231",
          "CSAFPID-196287",
          "CSAFPID-196288",
          "CSAFPID-196925",
          "CSAFPID-197145",
          "CSAFPID-206163",
          "CSAFPID-206164",
          "CSAFPID-206165",
          "CSAFPID-206166",
          "CSAFPID-206167",
          "CSAFPID-206168",
          "CSAFPID-206169",
          "CSAFPID-206170",
          "CSAFPID-206172",
          "CSAFPID-206173",
          "CSAFPID-206195",
          "CSAFPID-206196",
          "CSAFPID-206197",
          "CSAFPID-206198",
          "CSAFPID-206200",
          "CSAFPID-206201",
          "CSAFPID-206202",
          "CSAFPID-206203",
          "CSAFPID-206205",
          "CSAFPID-206206",
          "CSAFPID-206208",
          "CSAFPID-206209",
          "CSAFPID-206211",
          "CSAFPID-210068",
          "CSAFPID-210070",
          "CSAFPID-210072",
          "CSAFPID-210073",
          "CSAFPID-210074",
          "CSAFPID-210075",
          "CSAFPID-210076",
          "CSAFPID-210077",
          "CSAFPID-210264",
          "CSAFPID-212436",
          "CSAFPID-212674",
          "CSAFPID-213100",
          "CSAFPID-213785",
          "CSAFPID-213786",
          "CSAFPID-213787",
          "CSAFPID-213790",
          "CSAFPID-213797",
          "CSAFPID-213809",
          "CSAFPID-213811",
          "CSAFPID-213812",
          "CSAFPID-213960",
          "CSAFPID-214051",
          "CSAFPID-214993",
          "CSAFPID-217253",
          "CSAFPID-217255",
          "CSAFPID-217256",
          "CSAFPID-217259",
          "CSAFPID-217278",
          "CSAFPID-217279",
          "CSAFPID-217280",
          "CSAFPID-217282",
          "CSAFPID-217283",
          "CSAFPID-218901",
          "CSAFPID-218903",
          "CSAFPID-218905",
          "CSAFPID-220290",
          "CSAFPID-220357",
          "CSAFPID-220489",
          "CSAFPID-220671",
          "CSAFPID-220802",
          "CSAFPID-221108",
          "CSAFPID-221184",
          "CSAFPID-221185",
          "CSAFPID-222435",
          "CSAFPID-222483",
          "CSAFPID-222695",
          "CSAFPID-222711",
          "CSAFPID-224840",
          "CSAFPID-225360",
          "CSAFPID-225784",
          "CSAFPID-225856",
          "CSAFPID-225858",
          "CSAFPID-226037",
          "CSAFPID-226158",
          "CSAFPID-226331",
          "CSAFPID-227513",
          "CSAFPID-227555",
          "CSAFPID-227755",
          "CSAFPID-227918",
          "CSAFPID-227920",
          "CSAFPID-228689",
          "CSAFPID-228706",
          "CSAFPID-229124",
          "CSAFPID-229136",
          "CSAFPID-230240",
          "CSAFPID-230998",
          "CSAFPID-231004",
          "CSAFPID-231187",
          "CSAFPID-231246",
          "CSAFPID-231472",
          "CSAFPID-231667",
          "CSAFPID-231682",
          "CSAFPID-232008",
          "CSAFPID-232009",
          "CSAFPID-232766",
          "CSAFPID-232851",
          "CSAFPID-233155",
          "CSAFPID-235307",
          "CSAFPID-236834",
          "CSAFPID-239000",
          "CSAFPID-239007",
          "CSAFPID-239264",
          "CSAFPID-240187",
          "CSAFPID-241736",
          "CSAFPID-242315",
          "CSAFPID-244530",
          "CSAFPID-244686",
          "CSAFPID-244900",
          "CSAFPID-245377",
          "CSAFPID-246387",
          "CSAFPID-247573",
          "CSAFPID-247629",
          "CSAFPID-248242",
          "CSAFPID-251075",
          "CSAFPID-251165",
          "CSAFPID-251225",
          "CSAFPID-252271",
          "CSAFPID-252272",
          "CSAFPID-252913",
          "CSAFPID-252914",
          "CSAFPID-254712",
          "CSAFPID-257955",
          "CSAFPID-260741",
          "CSAFPID-261240",
          "CSAFPID-261241",
          "CSAFPID-261465",
          "CSAFPID-262389",
          "CSAFPID-262390",
          "CSAFPID-262549",
          "CSAFPID-262588",
          "CSAFPID-262994",
          "CSAFPID-263804",
          "CSAFPID-264096",
          "CSAFPID-264514",
          "CSAFPID-265450",
          "CSAFPID-265735",
          "CSAFPID-267110",
          "CSAFPID-267605",
          "CSAFPID-270098",
          "CSAFPID-271632",
          "CSAFPID-271633",
          "CSAFPID-271798",
          "CSAFPID-273445",
          "CSAFPID-273509",
          "CSAFPID-273563",
          "CSAFPID-273857",
          "CSAFPID-274818",
          "CSAFPID-275538",
          "CSAFPID-277099",
          "CSAFPID-277147",
          "CSAFPID-277148",
          "CSAFPID-277255",
          "CSAFPID-277321",
          "CSAFPID-277338",
          "CSAFPID-277343",
          "CSAFPID-277348",
          "CSAFPID-277358",
          "CSAFPID-277945",
          "CSAFPID-278402",
          "CSAFPID-278881",
          "CSAFPID-279684",
          "CSAFPID-280217",
          "CSAFPID-280555",
          "CSAFPID-280651",
          "CSAFPID-280652",
          "CSAFPID-280801",
          "CSAFPID-282116"
        ]
      },
      "release_date": "2021-09-22T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-112776",
            "CSAFPID-196609:265088",
            "CSAFPID-196610:265088",
            "CSAFPID-202738:265088",
            "CSAFPID-205071:265088",
            "CSAFPID-205072:265088",
            "CSAFPID-205073:265088",
            "CSAFPID-205074:265088",
            "CSAFPID-205075:265088",
            "CSAFPID-208194:265088",
            "CSAFPID-208806:265090",
            "CSAFPID-208806:265094",
            "CSAFPID-212041:265090",
            "CSAFPID-212041:265094",
            "CSAFPID-212042:265090",
            "CSAFPID-212042:265094",
            "CSAFPID-212043:265090",
            "CSAFPID-212043:265094",
            "CSAFPID-212044:265090",
            "CSAFPID-212044:265094",
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220733:265090",
            "CSAFPID-220733:265094",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230440:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230478:265090",
            "CSAFPID-230478:265094",
            "CSAFPID-230479:265090",
            "CSAFPID-230479:265094",
            "CSAFPID-230480:265090",
            "CSAFPID-230480:265094",
            "CSAFPID-230481:265090",
            "CSAFPID-230481:265094",
            "CSAFPID-230485:265090",
            "CSAFPID-230485:265094",
            "CSAFPID-230487:265090",
            "CSAFPID-230487:265094",
            "CSAFPID-230492:265090",
            "CSAFPID-230492:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239437:265088",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239482:265086",
            "CSAFPID-239483:265086",
            "CSAFPID-239484:265086",
            "CSAFPID-239485:265086",
            "CSAFPID-239486:265086",
            "CSAFPID-239487:265086",
            "CSAFPID-239488:265086",
            "CSAFPID-239489:265086",
            "CSAFPID-239490:265086",
            "CSAFPID-239491:265086",
            "CSAFPID-239492:265086",
            "CSAFPID-239493:265086",
            "CSAFPID-239494:265086",
            "CSAFPID-239495:265086",
            "CSAFPID-239496:265086",
            "CSAFPID-239497:265086",
            "CSAFPID-239498:265086",
            "CSAFPID-239499:265086",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257400:265088",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265134:265088",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-265137:265090",
            "CSAFPID-265137:265094",
            "CSAFPID-265138:265088",
            "CSAFPID-265139:265088",
            "CSAFPID-265140:265086",
            "CSAFPID-265140:265088",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265563:265086",
            "CSAFPID-265563:265088",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268918:265086",
            "CSAFPID-268938:265090",
            "CSAFPID-268938:265094",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-272229:265088",
            "CSAFPID-272929:265090",
            "CSAFPID-272929:265094",
            "CSAFPID-272931:265088",
            "CSAFPID-274260:265086",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-275060:265088",
            "CSAFPID-276381:265096",
            "CSAFPID-276893:265090",
            "CSAFPID-276893:265094",
            "CSAFPID-276904:265088",
            "CSAFPID-277002:265086",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277193:265086",
            "CSAFPID-277193:265088",
            "CSAFPID-277336:265088",
            "CSAFPID-277344:265090",
            "CSAFPID-277344:265094",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-277925:265090",
            "CSAFPID-277925:265094",
            "CSAFPID-277926:265088",
            "CSAFPID-278401:265086",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279334:265088",
            "CSAFPID-279341:265090",
            "CSAFPID-279341:265094",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280329:265088",
            "CSAFPID-280554:265086",
            "CSAFPID-280940:265091",
            "CSAFPID-280940:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-283555:265090",
            "CSAFPID-283555:265094",
            "CSAFPID-284739:265090",
            "CSAFPID-284739:265094",
            "CSAFPID-253503:277440",
            "CSAFPID-256177:277441",
            "CSAFPID-271847:277441",
            "CSAFPID-112457",
            "CSAFPID-112458",
            "CSAFPID-188726",
            "CSAFPID-196216",
            "CSAFPID-196218",
            "CSAFPID-196220",
            "CSAFPID-196221",
            "CSAFPID-196222",
            "CSAFPID-196223",
            "CSAFPID-196224",
            "CSAFPID-196225",
            "CSAFPID-196226",
            "CSAFPID-196227",
            "CSAFPID-196228",
            "CSAFPID-196230",
            "CSAFPID-196231",
            "CSAFPID-196287",
            "CSAFPID-196288",
            "CSAFPID-196925",
            "CSAFPID-197145",
            "CSAFPID-206163",
            "CSAFPID-206164",
            "CSAFPID-206165",
            "CSAFPID-206166",
            "CSAFPID-206167",
            "CSAFPID-206168",
            "CSAFPID-206169",
            "CSAFPID-206170",
            "CSAFPID-206172",
            "CSAFPID-206173",
            "CSAFPID-206195",
            "CSAFPID-206196",
            "CSAFPID-206197",
            "CSAFPID-206198",
            "CSAFPID-206200",
            "CSAFPID-206201",
            "CSAFPID-206202",
            "CSAFPID-206203",
            "CSAFPID-206205",
            "CSAFPID-206206",
            "CSAFPID-206208",
            "CSAFPID-206209",
            "CSAFPID-206211",
            "CSAFPID-210068",
            "CSAFPID-210070",
            "CSAFPID-210072",
            "CSAFPID-210073",
            "CSAFPID-210074",
            "CSAFPID-210075",
            "CSAFPID-210076",
            "CSAFPID-210077",
            "CSAFPID-210264",
            "CSAFPID-212436",
            "CSAFPID-212674",
            "CSAFPID-213100",
            "CSAFPID-213785",
            "CSAFPID-213786",
            "CSAFPID-213787",
            "CSAFPID-213790",
            "CSAFPID-213797",
            "CSAFPID-213809",
            "CSAFPID-213811",
            "CSAFPID-213812",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217259",
            "CSAFPID-217278",
            "CSAFPID-217279",
            "CSAFPID-217280",
            "CSAFPID-217282",
            "CSAFPID-217283",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220290",
            "CSAFPID-220357",
            "CSAFPID-220489",
            "CSAFPID-220671",
            "CSAFPID-220802",
            "CSAFPID-221108",
            "CSAFPID-221184",
            "CSAFPID-221185",
            "CSAFPID-222435",
            "CSAFPID-222483",
            "CSAFPID-222695",
            "CSAFPID-222711",
            "CSAFPID-224840",
            "CSAFPID-225360",
            "CSAFPID-225784",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-226037",
            "CSAFPID-226158",
            "CSAFPID-226331",
            "CSAFPID-227513",
            "CSAFPID-227555",
            "CSAFPID-227755",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228689",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229136",
            "CSAFPID-230240",
            "CSAFPID-230998",
            "CSAFPID-231004",
            "CSAFPID-231187",
            "CSAFPID-231246",
            "CSAFPID-231472",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232008",
            "CSAFPID-232009",
            "CSAFPID-232766",
            "CSAFPID-232851",
            "CSAFPID-233155",
            "CSAFPID-235307",
            "CSAFPID-236834",
            "CSAFPID-239000",
            "CSAFPID-239007",
            "CSAFPID-239264",
            "CSAFPID-240187",
            "CSAFPID-241736",
            "CSAFPID-242315",
            "CSAFPID-244530",
            "CSAFPID-244686",
            "CSAFPID-244900",
            "CSAFPID-245377",
            "CSAFPID-246387",
            "CSAFPID-247573",
            "CSAFPID-247629",
            "CSAFPID-248242",
            "CSAFPID-251075",
            "CSAFPID-251165",
            "CSAFPID-251225",
            "CSAFPID-252271",
            "CSAFPID-252272",
            "CSAFPID-252913",
            "CSAFPID-252914",
            "CSAFPID-254712",
            "CSAFPID-257955",
            "CSAFPID-260741",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262389",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262994",
            "CSAFPID-263804",
            "CSAFPID-264096",
            "CSAFPID-264514",
            "CSAFPID-265450",
            "CSAFPID-265735",
            "CSAFPID-267110",
            "CSAFPID-267605",
            "CSAFPID-270098",
            "CSAFPID-271632",
            "CSAFPID-271633",
            "CSAFPID-271798",
            "CSAFPID-273445",
            "CSAFPID-273509",
            "CSAFPID-273563",
            "CSAFPID-273857",
            "CSAFPID-274818",
            "CSAFPID-275538",
            "CSAFPID-277099",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277255",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-277358",
            "CSAFPID-277945",
            "CSAFPID-278402",
            "CSAFPID-278881",
            "CSAFPID-279684",
            "CSAFPID-280217",
            "CSAFPID-280555",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280801",
            "CSAFPID-282116",
            "CSAFPID-5834",
            "CSAFPID-103492",
            "CSAFPID-103499",
            "CSAFPID-103547",
            "CSAFPID-103567",
            "CSAFPID-103587",
            "CSAFPID-103642",
            "CSAFPID-103646",
            "CSAFPID-103668",
            "CSAFPID-103678",
            "CSAFPID-103714",
            "CSAFPID-103719",
            "CSAFPID-103736",
            "CSAFPID-103751",
            "CSAFPID-103766",
            "CSAFPID-103775",
            "CSAFPID-103786",
            "CSAFPID-103813",
            "CSAFPID-103823",
            "CSAFPID-103833",
            "CSAFPID-103915",
            "CSAFPID-103930",
            "CSAFPID-103947",
            "CSAFPID-103952",
            "CSAFPID-103955",
            "CSAFPID-103956",
            "CSAFPID-103974",
            "CSAFPID-104012",
            "CSAFPID-104028",
            "CSAFPID-104030",
            "CSAFPID-104039",
            "CSAFPID-104040",
            "CSAFPID-104041",
            "CSAFPID-104078",
            "CSAFPID-104091",
            "CSAFPID-104105",
            "CSAFPID-104120",
            "CSAFPID-104153",
            "CSAFPID-104158",
            "CSAFPID-104182",
            "CSAFPID-104234",
            "CSAFPID-104254",
            "CSAFPID-104255",
            "CSAFPID-104305",
            "CSAFPID-104318",
            "CSAFPID-104329",
            "CSAFPID-104339",
            "CSAFPID-104340",
            "CSAFPID-104359",
            "CSAFPID-104370",
            "CSAFPID-104376",
            "CSAFPID-104378",
            "CSAFPID-104387",
            "CSAFPID-104391",
            "CSAFPID-104427",
            "CSAFPID-104467",
            "CSAFPID-104469",
            "CSAFPID-104477",
            "CSAFPID-104494",
            "CSAFPID-104537",
            "CSAFPID-104569",
            "CSAFPID-104574",
            "CSAFPID-104591",
            "CSAFPID-104634",
            "CSAFPID-104654",
            "CSAFPID-104696",
            "CSAFPID-104719",
            "CSAFPID-104726",
            "CSAFPID-104742",
            "CSAFPID-104743",
            "CSAFPID-104746",
            "CSAFPID-104748",
            "CSAFPID-104762",
            "CSAFPID-104776",
            "CSAFPID-104779",
            "CSAFPID-104833",
            "CSAFPID-104843",
            "CSAFPID-104849",
            "CSAFPID-104850",
            "CSAFPID-104877",
            "CSAFPID-104896",
            "CSAFPID-104901",
            "CSAFPID-104903",
            "CSAFPID-104943",
            "CSAFPID-104969",
            "CSAFPID-104978",
            "CSAFPID-105018",
            "CSAFPID-105027",
            "CSAFPID-105045",
            "CSAFPID-105097",
            "CSAFPID-105098",
            "CSAFPID-105104",
            "CSAFPID-105195",
            "CSAFPID-105197",
            "CSAFPID-105216",
            "CSAFPID-105269",
            "CSAFPID-105290",
            "CSAFPID-105302",
            "CSAFPID-105328",
            "CSAFPID-105335",
            "CSAFPID-105361",
            "CSAFPID-105385",
            "CSAFPID-105392",
            "CSAFPID-105457",
            "CSAFPID-105466",
            "CSAFPID-105485",
            "CSAFPID-105492",
            "CSAFPID-105507",
            "CSAFPID-105513",
            "CSAFPID-105537",
            "CSAFPID-105539",
            "CSAFPID-105545",
            "CSAFPID-105572",
            "CSAFPID-105612",
            "CSAFPID-105667",
            "CSAFPID-105670",
            "CSAFPID-105671",
            "CSAFPID-105681",
            "CSAFPID-105697",
            "CSAFPID-105702",
            "CSAFPID-105703",
            "CSAFPID-105719",
            "CSAFPID-105741",
            "CSAFPID-105760",
            "CSAFPID-105765",
            "CSAFPID-105784",
            "CSAFPID-105790",
            "CSAFPID-105792",
            "CSAFPID-105815",
            "CSAFPID-105824",
            "CSAFPID-105839",
            "CSAFPID-105861",
            "CSAFPID-105942",
            "CSAFPID-105949",
            "CSAFPID-105972",
            "CSAFPID-105990",
            "CSAFPID-106007",
            "CSAFPID-106009",
            "CSAFPID-106072",
            "CSAFPID-106089",
            "CSAFPID-106141",
            "CSAFPID-106145",
            "CSAFPID-106152",
            "CSAFPID-106156",
            "CSAFPID-106248",
            "CSAFPID-106289",
            "CSAFPID-106291",
            "CSAFPID-106295",
            "CSAFPID-106305",
            "CSAFPID-106329",
            "CSAFPID-106405",
            "CSAFPID-106417",
            "CSAFPID-106420",
            "CSAFPID-106432",
            "CSAFPID-106443",
            "CSAFPID-106466",
            "CSAFPID-106496",
            "CSAFPID-106519",
            "CSAFPID-106528",
            "CSAFPID-106568",
            "CSAFPID-106570",
            "CSAFPID-106596",
            "CSAFPID-106686",
            "CSAFPID-106692",
            "CSAFPID-106712",
            "CSAFPID-106718",
            "CSAFPID-106746",
            "CSAFPID-106768",
            "CSAFPID-106779",
            "CSAFPID-106838",
            "CSAFPID-106844",
            "CSAFPID-106850",
            "CSAFPID-106886",
            "CSAFPID-106930",
            "CSAFPID-106931",
            "CSAFPID-106933",
            "CSAFPID-106971",
            "CSAFPID-107010",
            "CSAFPID-107019",
            "CSAFPID-107038",
            "CSAFPID-107077",
            "CSAFPID-107094",
            "CSAFPID-107108",
            "CSAFPID-107112",
            "CSAFPID-107138",
            "CSAFPID-107193",
            "CSAFPID-107202",
            "CSAFPID-107205",
            "CSAFPID-107301",
            "CSAFPID-107303",
            "CSAFPID-107304",
            "CSAFPID-107308",
            "CSAFPID-107345",
            "CSAFPID-107403",
            "CSAFPID-107405",
            "CSAFPID-107432",
            "CSAFPID-107442",
            "CSAFPID-107488",
            "CSAFPID-107491",
            "CSAFPID-107495",
            "CSAFPID-107510",
            "CSAFPID-107544",
            "CSAFPID-107614",
            "CSAFPID-107645",
            "CSAFPID-107649",
            "CSAFPID-107650",
            "CSAFPID-107670",
            "CSAFPID-107684",
            "CSAFPID-107756",
            "CSAFPID-107773",
            "CSAFPID-107832",
            "CSAFPID-107834",
            "CSAFPID-107837",
            "CSAFPID-107838",
            "CSAFPID-107853",
            "CSAFPID-107854",
            "CSAFPID-107855",
            "CSAFPID-107859",
            "CSAFPID-107861",
            "CSAFPID-108056",
            "CSAFPID-108062",
            "CSAFPID-108172",
            "CSAFPID-108176",
            "CSAFPID-108227",
            "CSAFPID-108463",
            "CSAFPID-108588",
            "CSAFPID-108865",
            "CSAFPID-108876",
            "CSAFPID-108998",
            "CSAFPID-109242",
            "CSAFPID-109780",
            "CSAFPID-110090",
            "CSAFPID-110114",
            "CSAFPID-110186",
            "CSAFPID-111002",
            "CSAFPID-111005",
            "CSAFPID-111018",
            "CSAFPID-111026",
            "CSAFPID-111030",
            "CSAFPID-111034",
            "CSAFPID-111045",
            "CSAFPID-111161",
            "CSAFPID-111384",
            "CSAFPID-111551",
            "CSAFPID-111552",
            "CSAFPID-111553",
            "CSAFPID-111558",
            "CSAFPID-111908",
            "CSAFPID-112131",
            "CSAFPID-112133",
            "CSAFPID-112141",
            "CSAFPID-112424",
            "CSAFPID-112489",
            "CSAFPID-112823",
            "CSAFPID-112897",
            "CSAFPID-113949",
            "CSAFPID-113951",
            "CSAFPID-113952",
            "CSAFPID-113970",
            "CSAFPID-114093",
            "CSAFPID-114168",
            "CSAFPID-114274",
            "CSAFPID-114275",
            "CSAFPID-114419",
            "CSAFPID-115278",
            "CSAFPID-115282",
            "CSAFPID-115285",
            "CSAFPID-115301",
            "CSAFPID-115477",
            "CSAFPID-115687",
            "CSAFPID-115688",
            "CSAFPID-115968",
            "CSAFPID-116256",
            "CSAFPID-117196",
            "CSAFPID-117280",
            "CSAFPID-117783",
            "CSAFPID-117871",
            "CSAFPID-183657",
            "CSAFPID-183811",
            "CSAFPID-183813",
            "CSAFPID-183835",
            "CSAFPID-183836",
            "CSAFPID-183837",
            "CSAFPID-183838",
            "CSAFPID-184121",
            "CSAFPID-184123",
            "CSAFPID-184567",
            "CSAFPID-184589",
            "CSAFPID-184788",
            "CSAFPID-184858",
            "CSAFPID-184888",
            "CSAFPID-184932",
            "CSAFPID-185274",
            "CSAFPID-185281",
            "CSAFPID-185507",
            "CSAFPID-187057",
            "CSAFPID-187147",
            "CSAFPID-187233",
            "CSAFPID-187269",
            "CSAFPID-187347",
            "CSAFPID-187962",
            "CSAFPID-188008",
            "CSAFPID-188035",
            "CSAFPID-188061",
            "CSAFPID-188816",
            "CSAFPID-189219",
            "CSAFPID-189689",
            "CSAFPID-189909",
            "CSAFPID-190551",
            "CSAFPID-190630",
            "CSAFPID-190980",
            "CSAFPID-191331",
            "CSAFPID-191336",
            "CSAFPID-191635",
            "CSAFPID-191686",
            "CSAFPID-192163",
            "CSAFPID-192726",
            "CSAFPID-192910",
            "CSAFPID-193283",
            "CSAFPID-193314",
            "CSAFPID-193406",
            "CSAFPID-193407",
            "CSAFPID-193408",
            "CSAFPID-193409",
            "CSAFPID-193427",
            "CSAFPID-193544",
            "CSAFPID-194453",
            "CSAFPID-194476",
            "CSAFPID-194649",
            "CSAFPID-194741",
            "CSAFPID-194877",
            "CSAFPID-194944",
            "CSAFPID-195062",
            "CSAFPID-195434",
            "CSAFPID-195469",
            "CSAFPID-195489",
            "CSAFPID-195771",
            "CSAFPID-196322",
            "CSAFPID-197465",
            "CSAFPID-197469",
            "CSAFPID-197470",
            "CSAFPID-197474",
            "CSAFPID-197481",
            "CSAFPID-197483",
            "CSAFPID-197488",
            "CSAFPID-198052",
            "CSAFPID-198053",
            "CSAFPID-198058",
            "CSAFPID-198059",
            "CSAFPID-198066",
            "CSAFPID-198067",
            "CSAFPID-198215",
            "CSAFPID-198425",
            "CSAFPID-198426",
            "CSAFPID-200485",
            "CSAFPID-200487",
            "CSAFPID-200488",
            "CSAFPID-201019",
            "CSAFPID-201074",
            "CSAFPID-201259",
            "CSAFPID-201595",
            "CSAFPID-201608",
            "CSAFPID-202602",
            "CSAFPID-202716",
            "CSAFPID-204094",
            "CSAFPID-204098",
            "CSAFPID-204102",
            "CSAFPID-204105",
            "CSAFPID-204106",
            "CSAFPID-204108",
            "CSAFPID-204109",
            "CSAFPID-204110",
            "CSAFPID-204186",
            "CSAFPID-204187",
            "CSAFPID-204228",
            "CSAFPID-204324",
            "CSAFPID-204828",
            "CSAFPID-204830",
            "CSAFPID-204831",
            "CSAFPID-204832",
            "CSAFPID-204901",
            "CSAFPID-205670",
            "CSAFPID-205672",
            "CSAFPID-209010",
            "CSAFPID-209011",
            "CSAFPID-209012",
            "CSAFPID-209028",
            "CSAFPID-209030",
            "CSAFPID-209031",
            "CSAFPID-209032",
            "CSAFPID-209034",
            "CSAFPID-209043",
            "CSAFPID-209044",
            "CSAFPID-209045",
            "CSAFPID-209046",
            "CSAFPID-209059",
            "CSAFPID-209060",
            "CSAFPID-209061",
            "CSAFPID-209063",
            "CSAFPID-209064",
            "CSAFPID-209065",
            "CSAFPID-209093",
            "CSAFPID-209095",
            "CSAFPID-209096",
            "CSAFPID-209097",
            "CSAFPID-209099",
            "CSAFPID-209102",
            "CSAFPID-209103",
            "CSAFPID-209104",
            "CSAFPID-209105",
            "CSAFPID-209268",
            "CSAFPID-209358",
            "CSAFPID-209439",
            "CSAFPID-209530",
            "CSAFPID-209532",
            "CSAFPID-209628",
            "CSAFPID-209887",
            "CSAFPID-210129",
            "CSAFPID-210344",
            "CSAFPID-210406",
            "CSAFPID-210766",
            "CSAFPID-211290",
            "CSAFPID-211296",
            "CSAFPID-211297",
            "CSAFPID-211617",
            "CSAFPID-211751",
            "CSAFPID-211976",
            "CSAFPID-212127",
            "CSAFPID-212701",
            "CSAFPID-213000",
            "CSAFPID-213023",
            "CSAFPID-213032",
            "CSAFPID-213594",
            "CSAFPID-213610",
            "CSAFPID-213794",
            "CSAFPID-214052",
            "CSAFPID-214053",
            "CSAFPID-214078",
            "CSAFPID-214479",
            "CSAFPID-214992",
            "CSAFPID-216258",
            "CSAFPID-216259",
            "CSAFPID-216577",
            "CSAFPID-217078",
            "CSAFPID-217805",
            "CSAFPID-217807",
            "CSAFPID-218891",
            "CSAFPID-218997",
            "CSAFPID-220440",
            "CSAFPID-220442",
            "CSAFPID-220444",
            "CSAFPID-220445",
            "CSAFPID-220594",
            "CSAFPID-220670",
            "CSAFPID-220673",
            "CSAFPID-220675",
            "CSAFPID-221033",
            "CSAFPID-222275",
            "CSAFPID-222436",
            "CSAFPID-222650",
            "CSAFPID-222651",
            "CSAFPID-223085",
            "CSAFPID-224553",
            "CSAFPID-224611",
            "CSAFPID-224868",
            "CSAFPID-225358",
            "CSAFPID-225407",
            "CSAFPID-225786",
            "CSAFPID-226038",
            "CSAFPID-227110",
            "CSAFPID-227285",
            "CSAFPID-227307",
            "CSAFPID-227308",
            "CSAFPID-227364",
            "CSAFPID-227754",
            "CSAFPID-227921",
            "CSAFPID-227959",
            "CSAFPID-228056",
            "CSAFPID-228958",
            "CSAFPID-229114",
            "CSAFPID-229115",
            "CSAFPID-230582",
            "CSAFPID-230587",
            "CSAFPID-230611",
            "CSAFPID-230990",
            "CSAFPID-230997",
            "CSAFPID-231074",
            "CSAFPID-231245",
            "CSAFPID-231448",
            "CSAFPID-231471",
            "CSAFPID-231862",
            "CSAFPID-232765",
            "CSAFPID-232850",
            "CSAFPID-233073",
            "CSAFPID-233437",
            "CSAFPID-234927",
            "CSAFPID-237634",
            "CSAFPID-239053",
            "CSAFPID-242703",
            "CSAFPID-242704",
            "CSAFPID-244520",
            "CSAFPID-244911",
            "CSAFPID-245095",
            "CSAFPID-246497",
            "CSAFPID-247572",
            "CSAFPID-256618",
            "CSAFPID-257349",
            "CSAFPID-258423",
            "CSAFPID-260993",
            "CSAFPID-263803",
            "CSAFPID-264643",
            "CSAFPID-264951",
            "CSAFPID-264952",
            "CSAFPID-271140",
            "CSAFPID-271286",
            "CSAFPID-276903",
            "CSAFPID-277097",
            "CSAFPID-277232",
            "CSAFPID-278029",
            "CSAFPID-278031",
            "CSAFPID-279750",
            "CSAFPID-280759",
            "CSAFPID-280779",
            "CSAFPID-280799",
            "CSAFPID-283833",
            "CSAFPID-284291",
            "CSAFPID-284341",
            "CSAFPID-284566",
            "CSAFPID-284568",
            "CSAFPID-284785",
            "CSAFPID-286029",
            "CSAFPID-286399",
            "CSAFPID-286400",
            "CSAFPID-286451",
            "CSAFPID-286844",
            "CSAFPID-286927",
            "CSAFPID-286940",
            "CSAFPID-289301",
            "CSAFPID-289371",
            "CSAFPID-290557",
            "CSAFPID-35231",
            "CSAFPID-35244",
            "CSAFPID-50440",
            "CSAFPID-53781",
            "CSAFPID-56040",
            "CSAFPID-56041",
            "CSAFPID-60039",
            "CSAFPID-60110",
            "CSAFPID-60113",
            "CSAFPID-60263",
            "CSAFPID-60290",
            "CSAFPID-60291",
            "CSAFPID-60292",
            "CSAFPID-60293",
            "CSAFPID-60353",
            "CSAFPID-60354",
            "CSAFPID-60365",
            "CSAFPID-60367",
            "CSAFPID-60369",
            "CSAFPID-60399",
            "CSAFPID-62582",
            "CSAFPID-62606",
            "CSAFPID-62607",
            "CSAFPID-63900",
            "CSAFPID-63912",
            "CSAFPID-63936",
            "CSAFPID-63937",
            "CSAFPID-65416",
            "CSAFPID-66211",
            "CSAFPID-69474",
            "CSAFPID-69479",
            "CSAFPID-78260",
            "CSAFPID-95359",
            "CSAFPID-95368"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-196609:265088",
            "CSAFPID-196610:265088",
            "CSAFPID-202738:265088",
            "CSAFPID-205071:265088",
            "CSAFPID-205072:265088",
            "CSAFPID-205073:265088",
            "CSAFPID-205074:265088",
            "CSAFPID-205075:265088",
            "CSAFPID-208194:265088",
            "CSAFPID-208806:265090",
            "CSAFPID-208806:265094",
            "CSAFPID-212041:265090",
            "CSAFPID-212041:265094",
            "CSAFPID-212042:265090",
            "CSAFPID-212042:265094",
            "CSAFPID-212043:265090",
            "CSAFPID-212043:265094",
            "CSAFPID-212044:265090",
            "CSAFPID-212044:265094",
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220733:265090",
            "CSAFPID-220733:265094",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230440:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230478:265090",
            "CSAFPID-230478:265094",
            "CSAFPID-230479:265090",
            "CSAFPID-230479:265094",
            "CSAFPID-230480:265090",
            "CSAFPID-230480:265094",
            "CSAFPID-230481:265090",
            "CSAFPID-230481:265094",
            "CSAFPID-230485:265090",
            "CSAFPID-230485:265094",
            "CSAFPID-230487:265090",
            "CSAFPID-230487:265094",
            "CSAFPID-230492:265090",
            "CSAFPID-230492:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239437:265088",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239482:265086",
            "CSAFPID-239483:265086",
            "CSAFPID-239484:265086",
            "CSAFPID-239485:265086",
            "CSAFPID-239486:265086",
            "CSAFPID-239487:265086",
            "CSAFPID-239488:265086",
            "CSAFPID-239489:265086",
            "CSAFPID-239490:265086",
            "CSAFPID-239491:265086",
            "CSAFPID-239492:265086",
            "CSAFPID-239493:265086",
            "CSAFPID-239494:265086",
            "CSAFPID-239495:265086",
            "CSAFPID-239496:265086",
            "CSAFPID-239497:265086",
            "CSAFPID-239498:265086",
            "CSAFPID-239499:265086",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257400:265088",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265134:265088",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-265137:265090",
            "CSAFPID-265137:265094",
            "CSAFPID-265138:265088",
            "CSAFPID-265139:265088",
            "CSAFPID-265140:265086",
            "CSAFPID-265140:265088",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265563:265086",
            "CSAFPID-265563:265088",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268918:265086",
            "CSAFPID-268938:265090",
            "CSAFPID-268938:265094",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-272229:265088",
            "CSAFPID-272929:265090",
            "CSAFPID-272929:265094",
            "CSAFPID-272931:265088",
            "CSAFPID-274260:265086",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-275060:265088",
            "CSAFPID-276381:265096",
            "CSAFPID-276893:265090",
            "CSAFPID-276893:265094",
            "CSAFPID-276904:265088",
            "CSAFPID-277002:265086",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277193:265086",
            "CSAFPID-277193:265088",
            "CSAFPID-277336:265088",
            "CSAFPID-277344:265090",
            "CSAFPID-277344:265094",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-277925:265090",
            "CSAFPID-277925:265094",
            "CSAFPID-277926:265088",
            "CSAFPID-278401:265086",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279334:265088",
            "CSAFPID-279341:265090",
            "CSAFPID-279341:265094",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280329:265088",
            "CSAFPID-280554:265086",
            "CSAFPID-280940:265091",
            "CSAFPID-280940:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-283555:265090",
            "CSAFPID-283555:265094",
            "CSAFPID-284739:265090",
            "CSAFPID-284739:265094",
            "CSAFPID-112776",
            "CSAFPID-253503:277440",
            "CSAFPID-256177:277441",
            "CSAFPID-271847:277441",
            "CSAFPID-5834",
            "CSAFPID-103492",
            "CSAFPID-103499",
            "CSAFPID-103547",
            "CSAFPID-103567",
            "CSAFPID-103587",
            "CSAFPID-103642",
            "CSAFPID-103646",
            "CSAFPID-103668",
            "CSAFPID-103678",
            "CSAFPID-103714",
            "CSAFPID-103719",
            "CSAFPID-103736",
            "CSAFPID-103751",
            "CSAFPID-103766",
            "CSAFPID-103775",
            "CSAFPID-103786",
            "CSAFPID-103813",
            "CSAFPID-103823",
            "CSAFPID-103833",
            "CSAFPID-103915",
            "CSAFPID-103930",
            "CSAFPID-103947",
            "CSAFPID-103952",
            "CSAFPID-103955",
            "CSAFPID-103956",
            "CSAFPID-103974",
            "CSAFPID-104012",
            "CSAFPID-104028",
            "CSAFPID-104030",
            "CSAFPID-104039",
            "CSAFPID-104040",
            "CSAFPID-104041",
            "CSAFPID-104078",
            "CSAFPID-104091",
            "CSAFPID-104105",
            "CSAFPID-104120",
            "CSAFPID-104153",
            "CSAFPID-104158",
            "CSAFPID-104182",
            "CSAFPID-104234",
            "CSAFPID-104254",
            "CSAFPID-104255",
            "CSAFPID-104305",
            "CSAFPID-104318",
            "CSAFPID-104329",
            "CSAFPID-104339",
            "CSAFPID-104340",
            "CSAFPID-104359",
            "CSAFPID-104370",
            "CSAFPID-104376",
            "CSAFPID-104378",
            "CSAFPID-104387",
            "CSAFPID-104391",
            "CSAFPID-104427",
            "CSAFPID-104467",
            "CSAFPID-104469",
            "CSAFPID-104477",
            "CSAFPID-104494",
            "CSAFPID-104537",
            "CSAFPID-104569",
            "CSAFPID-104574",
            "CSAFPID-104591",
            "CSAFPID-104634",
            "CSAFPID-104654",
            "CSAFPID-104696",
            "CSAFPID-104719",
            "CSAFPID-104726",
            "CSAFPID-104742",
            "CSAFPID-104743",
            "CSAFPID-104746",
            "CSAFPID-104748",
            "CSAFPID-104762",
            "CSAFPID-104776",
            "CSAFPID-104779",
            "CSAFPID-104833",
            "CSAFPID-104843",
            "CSAFPID-104849",
            "CSAFPID-104850",
            "CSAFPID-104877",
            "CSAFPID-104896",
            "CSAFPID-104901",
            "CSAFPID-104903",
            "CSAFPID-104943",
            "CSAFPID-104969",
            "CSAFPID-104978",
            "CSAFPID-105018",
            "CSAFPID-105027",
            "CSAFPID-105045",
            "CSAFPID-105097",
            "CSAFPID-105098",
            "CSAFPID-105104",
            "CSAFPID-105195",
            "CSAFPID-105197",
            "CSAFPID-105216",
            "CSAFPID-105269",
            "CSAFPID-105290",
            "CSAFPID-105302",
            "CSAFPID-105328",
            "CSAFPID-105335",
            "CSAFPID-105361",
            "CSAFPID-105385",
            "CSAFPID-105392",
            "CSAFPID-105457",
            "CSAFPID-105466",
            "CSAFPID-105485",
            "CSAFPID-105492",
            "CSAFPID-105507",
            "CSAFPID-105513",
            "CSAFPID-105537",
            "CSAFPID-105539",
            "CSAFPID-105545",
            "CSAFPID-105572",
            "CSAFPID-105612",
            "CSAFPID-105667",
            "CSAFPID-105670",
            "CSAFPID-105671",
            "CSAFPID-105681",
            "CSAFPID-105697",
            "CSAFPID-105702",
            "CSAFPID-105703",
            "CSAFPID-105719",
            "CSAFPID-105741",
            "CSAFPID-105760",
            "CSAFPID-105765",
            "CSAFPID-105784",
            "CSAFPID-105790",
            "CSAFPID-105792",
            "CSAFPID-105815",
            "CSAFPID-105824",
            "CSAFPID-105839",
            "CSAFPID-105861",
            "CSAFPID-105942",
            "CSAFPID-105949",
            "CSAFPID-105972",
            "CSAFPID-105990",
            "CSAFPID-106007",
            "CSAFPID-106009",
            "CSAFPID-106072",
            "CSAFPID-106089",
            "CSAFPID-106141",
            "CSAFPID-106145",
            "CSAFPID-106152",
            "CSAFPID-106156",
            "CSAFPID-106248",
            "CSAFPID-106289",
            "CSAFPID-106291",
            "CSAFPID-106295",
            "CSAFPID-106305",
            "CSAFPID-106329",
            "CSAFPID-106405",
            "CSAFPID-106417",
            "CSAFPID-106420",
            "CSAFPID-106432",
            "CSAFPID-106443",
            "CSAFPID-106466",
            "CSAFPID-106496",
            "CSAFPID-106519",
            "CSAFPID-106528",
            "CSAFPID-106568",
            "CSAFPID-106570",
            "CSAFPID-106596",
            "CSAFPID-106686",
            "CSAFPID-106692",
            "CSAFPID-106712",
            "CSAFPID-106718",
            "CSAFPID-106746",
            "CSAFPID-106768",
            "CSAFPID-106779",
            "CSAFPID-106838",
            "CSAFPID-106844",
            "CSAFPID-106850",
            "CSAFPID-106886",
            "CSAFPID-106930",
            "CSAFPID-106931",
            "CSAFPID-106933",
            "CSAFPID-106971",
            "CSAFPID-107010",
            "CSAFPID-107019",
            "CSAFPID-107038",
            "CSAFPID-107077",
            "CSAFPID-107094",
            "CSAFPID-107108",
            "CSAFPID-107112",
            "CSAFPID-107138",
            "CSAFPID-107193",
            "CSAFPID-107202",
            "CSAFPID-107205",
            "CSAFPID-107301",
            "CSAFPID-107303",
            "CSAFPID-107304",
            "CSAFPID-107308",
            "CSAFPID-107345",
            "CSAFPID-107403",
            "CSAFPID-107405",
            "CSAFPID-107432",
            "CSAFPID-107442",
            "CSAFPID-107488",
            "CSAFPID-107491",
            "CSAFPID-107495",
            "CSAFPID-107510",
            "CSAFPID-107544",
            "CSAFPID-107614",
            "CSAFPID-107645",
            "CSAFPID-107649",
            "CSAFPID-107650",
            "CSAFPID-107670",
            "CSAFPID-107684",
            "CSAFPID-107756",
            "CSAFPID-107773",
            "CSAFPID-107832",
            "CSAFPID-107834",
            "CSAFPID-107837",
            "CSAFPID-107838",
            "CSAFPID-107853",
            "CSAFPID-107854",
            "CSAFPID-107855",
            "CSAFPID-107859",
            "CSAFPID-107861",
            "CSAFPID-108056",
            "CSAFPID-108062",
            "CSAFPID-108172",
            "CSAFPID-108176",
            "CSAFPID-108227",
            "CSAFPID-108463",
            "CSAFPID-108588",
            "CSAFPID-108865",
            "CSAFPID-108876",
            "CSAFPID-108998",
            "CSAFPID-109242",
            "CSAFPID-109780",
            "CSAFPID-110090",
            "CSAFPID-110114",
            "CSAFPID-110186",
            "CSAFPID-111002",
            "CSAFPID-111005",
            "CSAFPID-111018",
            "CSAFPID-111026",
            "CSAFPID-111030",
            "CSAFPID-111034",
            "CSAFPID-111045",
            "CSAFPID-111161",
            "CSAFPID-111384",
            "CSAFPID-111551",
            "CSAFPID-111552",
            "CSAFPID-111553",
            "CSAFPID-111558",
            "CSAFPID-111908",
            "CSAFPID-112131",
            "CSAFPID-112133",
            "CSAFPID-112141",
            "CSAFPID-112424",
            "CSAFPID-112489",
            "CSAFPID-112823",
            "CSAFPID-112897",
            "CSAFPID-113949",
            "CSAFPID-113951",
            "CSAFPID-113952",
            "CSAFPID-113970",
            "CSAFPID-114093",
            "CSAFPID-114168",
            "CSAFPID-114274",
            "CSAFPID-114275",
            "CSAFPID-114419",
            "CSAFPID-115278",
            "CSAFPID-115282",
            "CSAFPID-115285",
            "CSAFPID-115301",
            "CSAFPID-115477",
            "CSAFPID-115687",
            "CSAFPID-115688",
            "CSAFPID-115968",
            "CSAFPID-116256",
            "CSAFPID-117196",
            "CSAFPID-117280",
            "CSAFPID-117783",
            "CSAFPID-117871",
            "CSAFPID-183657",
            "CSAFPID-183811",
            "CSAFPID-183813",
            "CSAFPID-183835",
            "CSAFPID-183836",
            "CSAFPID-183837",
            "CSAFPID-183838",
            "CSAFPID-184121",
            "CSAFPID-184123",
            "CSAFPID-184567",
            "CSAFPID-184589",
            "CSAFPID-184788",
            "CSAFPID-184858",
            "CSAFPID-184888",
            "CSAFPID-184932",
            "CSAFPID-185274",
            "CSAFPID-185281",
            "CSAFPID-185507",
            "CSAFPID-187057",
            "CSAFPID-187147",
            "CSAFPID-187233",
            "CSAFPID-187269",
            "CSAFPID-187347",
            "CSAFPID-187962",
            "CSAFPID-188008",
            "CSAFPID-188035",
            "CSAFPID-188061",
            "CSAFPID-188816",
            "CSAFPID-189219",
            "CSAFPID-189689",
            "CSAFPID-189909",
            "CSAFPID-190551",
            "CSAFPID-190630",
            "CSAFPID-190980",
            "CSAFPID-191331",
            "CSAFPID-191336",
            "CSAFPID-191635",
            "CSAFPID-191686",
            "CSAFPID-192163",
            "CSAFPID-192726",
            "CSAFPID-192910",
            "CSAFPID-193283",
            "CSAFPID-193314",
            "CSAFPID-193406",
            "CSAFPID-193407",
            "CSAFPID-193408",
            "CSAFPID-193409",
            "CSAFPID-193427",
            "CSAFPID-193544",
            "CSAFPID-194453",
            "CSAFPID-194476",
            "CSAFPID-194649",
            "CSAFPID-194741",
            "CSAFPID-194877",
            "CSAFPID-194944",
            "CSAFPID-195062",
            "CSAFPID-195434",
            "CSAFPID-195469",
            "CSAFPID-195489",
            "CSAFPID-195771",
            "CSAFPID-196322",
            "CSAFPID-197465",
            "CSAFPID-197469",
            "CSAFPID-197470",
            "CSAFPID-197474",
            "CSAFPID-197481",
            "CSAFPID-197483",
            "CSAFPID-197488",
            "CSAFPID-198052",
            "CSAFPID-198053",
            "CSAFPID-198058",
            "CSAFPID-198059",
            "CSAFPID-198066",
            "CSAFPID-198067",
            "CSAFPID-198215",
            "CSAFPID-198425",
            "CSAFPID-198426",
            "CSAFPID-200485",
            "CSAFPID-200487",
            "CSAFPID-200488",
            "CSAFPID-201019",
            "CSAFPID-201074",
            "CSAFPID-201259",
            "CSAFPID-201595",
            "CSAFPID-201608",
            "CSAFPID-202602",
            "CSAFPID-202716",
            "CSAFPID-204094",
            "CSAFPID-204098",
            "CSAFPID-204102",
            "CSAFPID-204105",
            "CSAFPID-204106",
            "CSAFPID-204108",
            "CSAFPID-204109",
            "CSAFPID-204110",
            "CSAFPID-204186",
            "CSAFPID-204187",
            "CSAFPID-204228",
            "CSAFPID-204324",
            "CSAFPID-204828",
            "CSAFPID-204830",
            "CSAFPID-204831",
            "CSAFPID-204832",
            "CSAFPID-204901",
            "CSAFPID-205670",
            "CSAFPID-205672",
            "CSAFPID-209010",
            "CSAFPID-209011",
            "CSAFPID-209012",
            "CSAFPID-209028",
            "CSAFPID-209030",
            "CSAFPID-209031",
            "CSAFPID-209032",
            "CSAFPID-209034",
            "CSAFPID-209043",
            "CSAFPID-209044",
            "CSAFPID-209045",
            "CSAFPID-209046",
            "CSAFPID-209059",
            "CSAFPID-209060",
            "CSAFPID-209061",
            "CSAFPID-209063",
            "CSAFPID-209064",
            "CSAFPID-209065",
            "CSAFPID-209093",
            "CSAFPID-209095",
            "CSAFPID-209096",
            "CSAFPID-209097",
            "CSAFPID-209099",
            "CSAFPID-209102",
            "CSAFPID-209103",
            "CSAFPID-209104",
            "CSAFPID-209105",
            "CSAFPID-209268",
            "CSAFPID-209358",
            "CSAFPID-209439",
            "CSAFPID-209530",
            "CSAFPID-209532",
            "CSAFPID-209628",
            "CSAFPID-209887",
            "CSAFPID-210129",
            "CSAFPID-210344",
            "CSAFPID-210406",
            "CSAFPID-210766",
            "CSAFPID-211290",
            "CSAFPID-211296",
            "CSAFPID-211297",
            "CSAFPID-211617",
            "CSAFPID-211751",
            "CSAFPID-211976",
            "CSAFPID-212127",
            "CSAFPID-212701",
            "CSAFPID-213000",
            "CSAFPID-213023",
            "CSAFPID-213032",
            "CSAFPID-213594",
            "CSAFPID-213610",
            "CSAFPID-213794",
            "CSAFPID-214052",
            "CSAFPID-214053",
            "CSAFPID-214078",
            "CSAFPID-214479",
            "CSAFPID-214992",
            "CSAFPID-216258",
            "CSAFPID-216259",
            "CSAFPID-216577",
            "CSAFPID-217078",
            "CSAFPID-217805",
            "CSAFPID-217807",
            "CSAFPID-218891",
            "CSAFPID-218997",
            "CSAFPID-220440",
            "CSAFPID-220442",
            "CSAFPID-220444",
            "CSAFPID-220445",
            "CSAFPID-220594",
            "CSAFPID-220670",
            "CSAFPID-220673",
            "CSAFPID-220675",
            "CSAFPID-221033",
            "CSAFPID-222275",
            "CSAFPID-222436",
            "CSAFPID-222650",
            "CSAFPID-222651",
            "CSAFPID-223085",
            "CSAFPID-224553",
            "CSAFPID-224611",
            "CSAFPID-224868",
            "CSAFPID-225358",
            "CSAFPID-225407",
            "CSAFPID-225786",
            "CSAFPID-226038",
            "CSAFPID-227110",
            "CSAFPID-227285",
            "CSAFPID-227307",
            "CSAFPID-227308",
            "CSAFPID-227364",
            "CSAFPID-227754",
            "CSAFPID-227921",
            "CSAFPID-227959",
            "CSAFPID-228056",
            "CSAFPID-228958",
            "CSAFPID-229114",
            "CSAFPID-229115",
            "CSAFPID-230582",
            "CSAFPID-230587",
            "CSAFPID-230611",
            "CSAFPID-230990",
            "CSAFPID-230997",
            "CSAFPID-231074",
            "CSAFPID-231245",
            "CSAFPID-231448",
            "CSAFPID-231471",
            "CSAFPID-231862",
            "CSAFPID-232765",
            "CSAFPID-232850",
            "CSAFPID-233073",
            "CSAFPID-233437",
            "CSAFPID-234927",
            "CSAFPID-237634",
            "CSAFPID-239053",
            "CSAFPID-242703",
            "CSAFPID-242704",
            "CSAFPID-244520",
            "CSAFPID-244911",
            "CSAFPID-245095",
            "CSAFPID-246497",
            "CSAFPID-247572",
            "CSAFPID-256618",
            "CSAFPID-257349",
            "CSAFPID-258423",
            "CSAFPID-260993",
            "CSAFPID-263803",
            "CSAFPID-264643",
            "CSAFPID-264951",
            "CSAFPID-264952",
            "CSAFPID-271140",
            "CSAFPID-271286",
            "CSAFPID-276903",
            "CSAFPID-277097",
            "CSAFPID-277232",
            "CSAFPID-278029",
            "CSAFPID-278031",
            "CSAFPID-279750",
            "CSAFPID-280759",
            "CSAFPID-280779",
            "CSAFPID-280799",
            "CSAFPID-283833",
            "CSAFPID-284291",
            "CSAFPID-284341",
            "CSAFPID-284566",
            "CSAFPID-284568",
            "CSAFPID-284785",
            "CSAFPID-286029",
            "CSAFPID-286399",
            "CSAFPID-286400",
            "CSAFPID-286451",
            "CSAFPID-286844",
            "CSAFPID-286927",
            "CSAFPID-286940",
            "CSAFPID-289301",
            "CSAFPID-289371",
            "CSAFPID-290557",
            "CSAFPID-35231",
            "CSAFPID-35244",
            "CSAFPID-50440",
            "CSAFPID-53781",
            "CSAFPID-56040",
            "CSAFPID-56041",
            "CSAFPID-60039",
            "CSAFPID-60110",
            "CSAFPID-60113",
            "CSAFPID-60263",
            "CSAFPID-60290",
            "CSAFPID-60291",
            "CSAFPID-60292",
            "CSAFPID-60293",
            "CSAFPID-60353",
            "CSAFPID-60354",
            "CSAFPID-60365",
            "CSAFPID-60367",
            "CSAFPID-60369",
            "CSAFPID-60399",
            "CSAFPID-62582",
            "CSAFPID-62606",
            "CSAFPID-62607",
            "CSAFPID-63900",
            "CSAFPID-63912",
            "CSAFPID-63936",
            "CSAFPID-63937",
            "CSAFPID-65416",
            "CSAFPID-66211",
            "CSAFPID-69474",
            "CSAFPID-69479",
            "CSAFPID-78260",
            "CSAFPID-95359",
            "CSAFPID-95368",
            "CSAFPID-112457",
            "CSAFPID-112458",
            "CSAFPID-188726",
            "CSAFPID-196216",
            "CSAFPID-196218",
            "CSAFPID-196220",
            "CSAFPID-196221",
            "CSAFPID-196222",
            "CSAFPID-196223",
            "CSAFPID-196224",
            "CSAFPID-196225",
            "CSAFPID-196226",
            "CSAFPID-196227",
            "CSAFPID-196228",
            "CSAFPID-196230",
            "CSAFPID-196231",
            "CSAFPID-196287",
            "CSAFPID-196288",
            "CSAFPID-196925",
            "CSAFPID-197145",
            "CSAFPID-206163",
            "CSAFPID-206164",
            "CSAFPID-206165",
            "CSAFPID-206166",
            "CSAFPID-206167",
            "CSAFPID-206168",
            "CSAFPID-206169",
            "CSAFPID-206170",
            "CSAFPID-206172",
            "CSAFPID-206173",
            "CSAFPID-206195",
            "CSAFPID-206196",
            "CSAFPID-206197",
            "CSAFPID-206198",
            "CSAFPID-206200",
            "CSAFPID-206201",
            "CSAFPID-206202",
            "CSAFPID-206203",
            "CSAFPID-206205",
            "CSAFPID-206206",
            "CSAFPID-206208",
            "CSAFPID-206209",
            "CSAFPID-206211",
            "CSAFPID-210068",
            "CSAFPID-210070",
            "CSAFPID-210072",
            "CSAFPID-210073",
            "CSAFPID-210074",
            "CSAFPID-210075",
            "CSAFPID-210076",
            "CSAFPID-210077",
            "CSAFPID-210264",
            "CSAFPID-212436",
            "CSAFPID-212674",
            "CSAFPID-213100",
            "CSAFPID-213785",
            "CSAFPID-213786",
            "CSAFPID-213787",
            "CSAFPID-213790",
            "CSAFPID-213797",
            "CSAFPID-213809",
            "CSAFPID-213811",
            "CSAFPID-213812",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217259",
            "CSAFPID-217278",
            "CSAFPID-217279",
            "CSAFPID-217280",
            "CSAFPID-217282",
            "CSAFPID-217283",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220290",
            "CSAFPID-220357",
            "CSAFPID-220489",
            "CSAFPID-220671",
            "CSAFPID-220802",
            "CSAFPID-221108",
            "CSAFPID-221184",
            "CSAFPID-221185",
            "CSAFPID-222435",
            "CSAFPID-222483",
            "CSAFPID-222695",
            "CSAFPID-222711",
            "CSAFPID-224840",
            "CSAFPID-225360",
            "CSAFPID-225784",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-226037",
            "CSAFPID-226158",
            "CSAFPID-226331",
            "CSAFPID-227513",
            "CSAFPID-227555",
            "CSAFPID-227755",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228689",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229136",
            "CSAFPID-230240",
            "CSAFPID-230998",
            "CSAFPID-231004",
            "CSAFPID-231187",
            "CSAFPID-231246",
            "CSAFPID-231472",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232008",
            "CSAFPID-232009",
            "CSAFPID-232766",
            "CSAFPID-232851",
            "CSAFPID-233155",
            "CSAFPID-235307",
            "CSAFPID-236834",
            "CSAFPID-239000",
            "CSAFPID-239007",
            "CSAFPID-239264",
            "CSAFPID-240187",
            "CSAFPID-241736",
            "CSAFPID-242315",
            "CSAFPID-244530",
            "CSAFPID-244686",
            "CSAFPID-244900",
            "CSAFPID-245377",
            "CSAFPID-246387",
            "CSAFPID-247573",
            "CSAFPID-247629",
            "CSAFPID-248242",
            "CSAFPID-251075",
            "CSAFPID-251165",
            "CSAFPID-251225",
            "CSAFPID-252271",
            "CSAFPID-252272",
            "CSAFPID-252913",
            "CSAFPID-252914",
            "CSAFPID-254712",
            "CSAFPID-257955",
            "CSAFPID-260741",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262389",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262994",
            "CSAFPID-263804",
            "CSAFPID-264096",
            "CSAFPID-264514",
            "CSAFPID-265450",
            "CSAFPID-265735",
            "CSAFPID-267110",
            "CSAFPID-267605",
            "CSAFPID-270098",
            "CSAFPID-271632",
            "CSAFPID-271633",
            "CSAFPID-271798",
            "CSAFPID-273445",
            "CSAFPID-273509",
            "CSAFPID-273563",
            "CSAFPID-273857",
            "CSAFPID-274818",
            "CSAFPID-275538",
            "CSAFPID-277099",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277255",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-277358",
            "CSAFPID-277945",
            "CSAFPID-278402",
            "CSAFPID-278881",
            "CSAFPID-279684",
            "CSAFPID-280217",
            "CSAFPID-280555",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280801",
            "CSAFPID-282116"
          ]
        }
      ],
      "title": "Cisco IOS and Cisco IOS XE Software, Cisco FXOS Software and Cisco NX-OS Software and Cisco IOS XR Software  Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...