cisco-sa-iox-8whgn5dl
Vulnerability from csaf_cisco
Published
2023-02-01 16:00
Modified
2023-06-01 15:34
Summary
Cisco IOx Application Hosting Environment Command Injection Vulnerability

Notes

Summary
A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
This vulnerability affects Cisco devices that are running Cisco IOS XE Software if they have the Cisco IOx feature enabled and they do not support native docker. This vulnerability also affects the following Cisco products, which do not support native docker, if they are running a vulnerable software release and have the Cisco IOx feature enabled: 800 Series Industrial ISRs CGR1000 Compute Modules IC3000 Industrial Compute Gateways (releases 1.2.1 and later run native docker) IR510 WPAN Industrial Routers For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Cisco IOS XE Software Native Docker Status To determine the native docker status in devices that run Cisco IOS XE Software, use the show iox command. If Dockerd is not present, the device does not support native docker and is affected by this vulnerability. If the output shows Dockerd running, the device supports native docker and is not affected by this vulnerability, as shown in the following example: Switch#show iox IOx Infrastructure Summary: --------------------------- IOx service (CAF) : Running IOx service (HA) : Running IOx service (IOxman) : Running IOx service (Sec storage) : Running Libvirtd 5.5.0 : Running Dockerd v19.03.13-ce : Running Sync Status : Disabled Switch# For more information, see the IOx Platform Support Matrix ["https://developer.cisco.com/docs/iox/#!platform-support-matrix/enterprise-platforms"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Catalyst 3650 Series Switches Catalyst 3850 Series Switches Catalyst 9100 Family of Access Points (COS-AP) IOS XR Software Meraki products NX-OS Software (native docker is supported in all releases)
Details
In addition to CVE-2023-20076, Trellix Advanced Research Center researchers Sam Quinn, senior security researcher; Richard Johnson, principal security researcher; and Kasimir Schulz, security researcher, identified an unchecked tar archive extraction issue that could allow an attacker to write on the underlying host operating system as root on platforms that support the compression algorithm that is used in the affected code path. Cisco confirmed that this issue exists, but no platforms support the affected compression algorithm because the code was put there for future application packaging support. This means that there is no immediate way to exploit this issue. Cisco has resolved this issue in the event that a future platform does support the compression algorithm. This issue is documented in Cisco Bug ID CSCwc67015 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc67015"].
Workarounds
There are no workarounds that address this vulnerability. However, customers who do not want to use the Cisco IOx application hosting environment can disable IOx permanently on the device using the no iox configuration command. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table, the left column lists affected Cisco platforms. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in this section. Cisco Platform First Fixed Release 800 Series Industrial ISRs 15.9(3)M7 CGR1000 Compute Modules 1.16.0.1 IC3000 Industrial Compute Gateways 1.4.2 IOS XE-based devices configured with IOx 17.6.5 17.9.2 17.10.1 For more information, see the Cisco IOS and IOS XE Software Checker in the next section. IR510 WPAN Industrial Routers 1.10.0.1 The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Enter a release number—for example, 15.9(3)M2 or 17.3.3. Click Check. Only this advisory All Critical and High advisories All advisories
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory.
Source
Cisco would like to thank the following researchers from the Trellix Advanced Research Center: Sam Quinn, senior security researcher Richard Johnson, principal security researcher Kasimir Schulz, security researcher
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank the following researchers from the Trellix Advanced Research Center:\r\n\r\nSam Quinn, senior security researcher\r\nRichard Johnson, principal security researcher\r\nKasimir Schulz, security researcher"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system.\r\n\r\nThis vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco devices that are running Cisco IOS XE Software if they have the Cisco IOx feature enabled and they do not support native docker.\r\n\r\nThis vulnerability also affects the following Cisco products, which do not support native docker, if they are running a vulnerable software release and have the Cisco IOx feature enabled:\r\n\r\n800 Series Industrial ISRs\r\nCGR1000 Compute Modules\r\nIC3000 Industrial Compute Gateways (releases 1.2.1 and later run native docker)\r\nIR510 WPAN Industrial Routers\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nDetermine the Cisco IOS XE Software Native Docker Status\r\n\r\nTo determine the native docker status in devices that run Cisco IOS XE Software, use the show iox command. If Dockerd is not present, the device does not support native docker and is affected by this vulnerability. If the output shows Dockerd running, the device supports native docker and is not affected by this vulnerability, as shown in the following example:\r\n\r\n\r\nSwitch#show iox\r\nIOx Infrastructure Summary:\r\n---------------------------\r\nIOx service (CAF)              : Running\r\nIOx service (HA)               : Running\r\nIOx service (IOxman)           : Running\r\nIOx service (Sec storage)      : Running\r\nLibvirtd 5.5.0                 : Running\r\nDockerd v19.03.13-ce   :  Running\r\nSync Status                    : Disabled\r\n\r\nSwitch#\r\n\r\nFor more information, see the IOx Platform Support Matrix [\"https://developer.cisco.com/docs/iox/#!platform-support-matrix/enterprise-platforms\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nCatalyst 3650 Series Switches\r\nCatalyst 3850 Series Switches\r\nCatalyst 9100 Family of Access Points (COS-AP)\r\nIOS XR Software\r\nMeraki products\r\nNX-OS Software (native docker is supported in all releases)",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "In addition to CVE-2023-20076, Trellix Advanced Research Center researchers Sam Quinn, senior security researcher; Richard Johnson, principal security researcher; and Kasimir Schulz, security researcher, identified an unchecked tar archive extraction issue that could allow an attacker to write on the underlying host operating system as root on platforms that support the compression algorithm that is used in the affected code path.\r\n\r\nCisco confirmed that this issue exists, but no platforms support the affected compression algorithm because the code was put there for future application packaging support. This means that there is no immediate way to exploit this issue. Cisco has resolved this issue in the event that a future platform does support the compression algorithm.\r\n\r\nThis issue is documented in Cisco Bug ID CSCwc67015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc67015\"].",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.\r\n\r\nHowever, customers who do not want to use the Cisco IOx application hosting environment can disable IOx permanently on the device using the no iox configuration command.\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table, the left column lists affected Cisco platforms. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in this section.\r\n        Cisco Platform  First Fixed Release          800 Series Industrial ISRs  15.9(3)M7      CGR1000 Compute Modules  1.16.0.1      IC3000 Industrial Compute Gateways  1.4.2      IOS XE-based devices configured with IOx  17.6.5\r\n17.9.2\r\n17.10.1\r\nFor more information, see the Cisco IOS and IOS XE Software Checker in the next section.      IR510 WPAN Industrial Routers  1.10.0.1\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.\r\n  Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nEnter a release number\u2014for example, 15.9(3)M2 or 17.3.3.\r\nClick Check.\r\n\r\n       Only this advisory  All Critical and High advisories  All advisories",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank the following researchers from the Trellix Advanced Research Center:\r\n\r\nSam Quinn, senior security researcher\r\nRichard Johnson, principal security researcher\r\nKasimir Schulz, security researcher",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOx Application Hosting Environment Command Injection Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "IOx Platform Support Matrix",
        "url": "https://developer.cisco.com/docs/iox/#!platform-support-matrix/enterprise-platforms"
      },
      {
        "category": "external",
        "summary": "CSCwc67015",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc67015"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOx Application Hosting Environment Command Injection Vulnerability",
    "tracking": {
      "current_release_date": "2023-06-01T15:34:21+00:00",
      "generator": {
        "date": "2023-06-01T15:34:26+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-iox-8whGn5dL",
      "initial_release_date": "2023-02-01T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-02-01T15:56:08+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-02-03T21:17:44+00:00",
          "number": "1.1.0",
          "summary": "Changed the status of COS-APs from vulnerable to not vulnerable. Added fixed releases for CGR1000 Compute Modules and IR510 WPAN Industrial Routers."
        },
        {
          "date": "2023-02-07T14:35:51+00:00",
          "number": "1.2.0",
          "summary": "Removed Cisco Catalyst 9000 Series Switches from Products Confirmed Not Vulnerable list because Cisco IOS XE Software Release 16.12.1 introduces native docker container support on certain models."
        },
        {
          "date": "2023-02-16T20:46:20+00:00",
          "number": "1.3.0",
          "summary": "Added Cisco Catalyst 3650 Series Switches and Cisco Catalyst 3850 Series Switches to Products Confirmed not Vulnerable."
        },
        {
          "date": "2023-02-17T18:07:08+00:00",
          "number": "1.4.0",
          "summary": "Corrected the 1.3 revision history date."
        },
        {
          "date": "2023-06-01T15:34:21+00:00",
          "number": "1.5.0",
          "summary": "Updated researcher names."
        }
      ],
      "status": "final",
      "version": "1.5.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.6(1)T",
                    "product": {
                      "name": "15.6(1)T",
                      "product_id": "CSAFPID-205516"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T",
                    "product": {
                      "name": "15.6(2)T",
                      "product_id": "CSAFPID-209115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(1)T0a",
                    "product": {
                      "name": "15.6(1)T0a",
                      "product_id": "CSAFPID-212118"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(1)T1",
                    "product": {
                      "name": "15.6(1)T1",
                      "product_id": "CSAFPID-212445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T1",
                    "product": {
                      "name": "15.6(2)T1",
                      "product_id": "CSAFPID-214938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(1)T2",
                    "product": {
                      "name": "15.6(1)T2",
                      "product_id": "CSAFPID-216215"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T2",
                    "product": {
                      "name": "15.6(2)T2",
                      "product_id": "CSAFPID-216962"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(1)T3",
                    "product": {
                      "name": "15.6(1)T3",
                      "product_id": "CSAFPID-227613"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T3",
                    "product": {
                      "name": "15.6(2)T3",
                      "product_id": "CSAFPID-227914"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.6T"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M",
                    "product": {
                      "name": "15.6(3)M",
                      "product_id": "CSAFPID-214074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M1",
                    "product": {
                      "name": "15.6(3)M1",
                      "product_id": "CSAFPID-220396"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M0a",
                    "product": {
                      "name": "15.6(3)M0a",
                      "product_id": "CSAFPID-220522"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M1b",
                    "product": {
                      "name": "15.6(3)M1b",
                      "product_id": "CSAFPID-224443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M2",
                    "product": {
                      "name": "15.6(3)M2",
                      "product_id": "CSAFPID-225667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M3",
                    "product": {
                      "name": "15.6(3)M3",
                      "product_id": "CSAFPID-228142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M3a",
                    "product": {
                      "name": "15.6(3)M3a",
                      "product_id": "CSAFPID-228959"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M4",
                    "product": {
                      "name": "15.6(3)M4",
                      "product_id": "CSAFPID-228965"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M5",
                    "product": {
                      "name": "15.6(3)M5",
                      "product_id": "CSAFPID-233074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M6",
                    "product": {
                      "name": "15.6(3)M6",
                      "product_id": "CSAFPID-243311"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M7",
                    "product": {
                      "name": "15.6(3)M7",
                      "product_id": "CSAFPID-256429"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M6a",
                    "product": {
                      "name": "15.6(3)M6a",
                      "product_id": "CSAFPID-258582"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M6b",
                    "product": {
                      "name": "15.6(3)M6b",
                      "product_id": "CSAFPID-260802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M8",
                    "product": {
                      "name": "15.6(3)M8",
                      "product_id": "CSAFPID-268474"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.6M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M",
                    "product": {
                      "name": "15.7(3)M",
                      "product_id": "CSAFPID-228191"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M1",
                    "product": {
                      "name": "15.7(3)M1",
                      "product_id": "CSAFPID-228973"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M0a",
                    "product": {
                      "name": "15.7(3)M0a",
                      "product_id": "CSAFPID-230624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M3",
                    "product": {
                      "name": "15.7(3)M3",
                      "product_id": "CSAFPID-231509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M2",
                    "product": {
                      "name": "15.7(3)M2",
                      "product_id": "CSAFPID-231510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M4",
                    "product": {
                      "name": "15.7(3)M4",
                      "product_id": "CSAFPID-244069"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M5",
                    "product": {
                      "name": "15.7(3)M5",
                      "product_id": "CSAFPID-256430"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M4a",
                    "product": {
                      "name": "15.7(3)M4a",
                      "product_id": "CSAFPID-258583"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M4b",
                    "product": {
                      "name": "15.7(3)M4b",
                      "product_id": "CSAFPID-260803"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M6",
                    "product": {
                      "name": "15.7(3)M6",
                      "product_id": "CSAFPID-268969"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.7M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M",
                    "product": {
                      "name": "15.8(3)M",
                      "product_id": "CSAFPID-240653"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M1",
                    "product": {
                      "name": "15.8(3)M1",
                      "product_id": "CSAFPID-243330"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M0a",
                    "product": {
                      "name": "15.8(3)M0a",
                      "product_id": "CSAFPID-245741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M2",
                    "product": {
                      "name": "15.8(3)M2",
                      "product_id": "CSAFPID-248832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M3",
                    "product": {
                      "name": "15.8(3)M3",
                      "product_id": "CSAFPID-259870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M2a",
                    "product": {
                      "name": "15.8(3)M2a",
                      "product_id": "CSAFPID-260804"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M4",
                    "product": {
                      "name": "15.8(3)M4",
                      "product_id": "CSAFPID-267415"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M5",
                    "product": {
                      "name": "15.8(3)M5",
                      "product_id": "CSAFPID-277095"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M6",
                    "product": {
                      "name": "15.8(3)M6",
                      "product_id": "CSAFPID-279384"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M7",
                    "product": {
                      "name": "15.8(3)M7",
                      "product_id": "CSAFPID-281976"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M8",
                    "product": {
                      "name": "15.8(3)M8",
                      "product_id": "CSAFPID-284788"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M9",
                    "product": {
                      "name": "15.8(3)M9",
                      "product_id": "CSAFPID-286832"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.8M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M",
                    "product": {
                      "name": "15.9(3)M",
                      "product_id": "CSAFPID-252162"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M1",
                    "product": {
                      "name": "15.9(3)M1",
                      "product_id": "CSAFPID-267065"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M2",
                    "product": {
                      "name": "15.9(3)M2",
                      "product_id": "CSAFPID-274204"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M3",
                    "product": {
                      "name": "15.9(3)M3",
                      "product_id": "CSAFPID-279111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M2a",
                    "product": {
                      "name": "15.9(3)M2a",
                      "product_id": "CSAFPID-279383"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M4",
                    "product": {
                      "name": "15.9(3)M4",
                      "product_id": "CSAFPID-281499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M5",
                    "product": {
                      "name": "15.9(3)M5",
                      "product_id": "CSAFPID-284335"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M4a",
                    "product": {
                      "name": "15.9(3)M4a",
                      "product_id": "CSAFPID-285324"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M6",
                    "product": {
                      "name": "15.9(3)M6",
                      "product_id": "CSAFPID-286483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M6a",
                    "product": {
                      "name": "15.9(3)M6a",
                      "product_id": "CSAFPID-290629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M6b",
                    "product": {
                      "name": "15.9(3)M6b",
                      "product_id": "CSAFPID-292414"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.9M"
              }
            ],
            "category": "product_family",
            "name": "IOS"
          },
          {
            "category": "product_family",
            "name": "IOS",
            "product": {
              "name": "Cisco IOS ",
              "product_id": "CSAFPID-2097"
            }
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.3.2",
                    "product": {
                      "name": "16.3.2",
                      "product_id": "CSAFPID-217255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.3",
                    "product": {
                      "name": "16.3.3",
                      "product_id": "CSAFPID-217256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.4",
                    "product": {
                      "name": "16.3.4",
                      "product_id": "CSAFPID-222711"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5",
                    "product": {
                      "name": "16.3.5",
                      "product_id": "CSAFPID-229124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.6",
                    "product": {
                      "name": "16.3.6",
                      "product_id": "CSAFPID-231667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.7",
                    "product": {
                      "name": "16.3.7",
                      "product_id": "CSAFPID-239264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.8",
                    "product": {
                      "name": "16.3.8",
                      "product_id": "CSAFPID-251165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.9",
                    "product": {
                      "name": "16.3.9",
                      "product_id": "CSAFPID-262389"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.10",
                    "product": {
                      "name": "16.3.10",
                      "product_id": "CSAFPID-273563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.11",
                    "product": {
                      "name": "16.3.11",
                      "product_id": "CSAFPID-278402"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.4.1",
                    "product": {
                      "name": "16.4.1",
                      "product_id": "CSAFPID-214051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.2",
                    "product": {
                      "name": "16.4.2",
                      "product_id": "CSAFPID-217257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.3",
                    "product": {
                      "name": "16.4.3",
                      "product_id": "CSAFPID-231390"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.5.1",
                    "product": {
                      "name": "16.5.1",
                      "product_id": "CSAFPID-217259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1b",
                    "product": {
                      "name": "16.5.1b",
                      "product_id": "CSAFPID-226330"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.2",
                    "product": {
                      "name": "16.5.2",
                      "product_id": "CSAFPID-229187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.3",
                    "product": {
                      "name": "16.5.3",
                      "product_id": "CSAFPID-232461"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.6.1",
                    "product": {
                      "name": "16.6.1",
                      "product_id": "CSAFPID-218901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.2",
                    "product": {
                      "name": "16.6.2",
                      "product_id": "CSAFPID-228706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.3",
                    "product": {
                      "name": "16.6.3",
                      "product_id": "CSAFPID-231682"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4",
                    "product": {
                      "name": "16.6.4",
                      "product_id": "CSAFPID-233155"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5",
                    "product": {
                      "name": "16.6.5",
                      "product_id": "CSAFPID-241736"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4s",
                    "product": {
                      "name": "16.6.4s",
                      "product_id": "CSAFPID-244900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5a",
                    "product": {
                      "name": "16.6.5a",
                      "product_id": "CSAFPID-252235"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.6",
                    "product": {
                      "name": "16.6.6",
                      "product_id": "CSAFPID-252914"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5b",
                    "product": {
                      "name": "16.6.5b",
                      "product_id": "CSAFPID-258170"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7",
                    "product": {
                      "name": "16.6.7",
                      "product_id": "CSAFPID-261241"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7a",
                    "product": {
                      "name": "16.6.7a",
                      "product_id": "CSAFPID-270097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.8",
                    "product": {
                      "name": "16.6.8",
                      "product_id": "CSAFPID-277148"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.9",
                    "product": {
                      "name": "16.6.9",
                      "product_id": "CSAFPID-280801"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.10",
                    "product": {
                      "name": "16.6.10",
                      "product_id": "CSAFPID-283835"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.7.1",
                    "product": {
                      "name": "16.7.1",
                      "product_id": "CSAFPID-218903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.2",
                    "product": {
                      "name": "16.7.2",
                      "product_id": "CSAFPID-236837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.3",
                    "product": {
                      "name": "16.7.3",
                      "product_id": "CSAFPID-244070"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.8.1",
                    "product": {
                      "name": "16.8.1",
                      "product_id": "CSAFPID-218905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1b",
                    "product": {
                      "name": "16.8.1b",
                      "product_id": "CSAFPID-235858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1s",
                    "product": {
                      "name": "16.8.1s",
                      "product_id": "CSAFPID-236834"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1c",
                    "product": {
                      "name": "16.8.1c",
                      "product_id": "CSAFPID-237460"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.2",
                    "product": {
                      "name": "16.8.2",
                      "product_id": "CSAFPID-244071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.3",
                    "product": {
                      "name": "16.8.3",
                      "product_id": "CSAFPID-257984"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.1",
                    "product": {
                      "name": "16.9.1",
                      "product_id": "CSAFPID-225856"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2",
                    "product": {
                      "name": "16.9.2",
                      "product_id": "CSAFPID-232008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1a",
                    "product": {
                      "name": "16.9.1a",
                      "product_id": "CSAFPID-242308"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1b",
                    "product": {
                      "name": "16.9.1b",
                      "product_id": "CSAFPID-243362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1s",
                    "product": {
                      "name": "16.9.1s",
                      "product_id": "CSAFPID-244530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1c",
                    "product": {
                      "name": "16.9.1c",
                      "product_id": "CSAFPID-245375"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3",
                    "product": {
                      "name": "16.9.3",
                      "product_id": "CSAFPID-251075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2a",
                    "product": {
                      "name": "16.9.2a",
                      "product_id": "CSAFPID-251166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2s",
                    "product": {
                      "name": "16.9.2s",
                      "product_id": "CSAFPID-252272"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3h",
                    "product": {
                      "name": "16.9.3h",
                      "product_id": "CSAFPID-258229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4",
                    "product": {
                      "name": "16.9.4",
                      "product_id": "CSAFPID-262390"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3s",
                    "product": {
                      "name": "16.9.3s",
                      "product_id": "CSAFPID-262549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4c",
                    "product": {
                      "name": "16.9.4c",
                      "product_id": "CSAFPID-268921"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5",
                    "product": {
                      "name": "16.9.5",
                      "product_id": "CSAFPID-271798"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5f",
                    "product": {
                      "name": "16.9.5f",
                      "product_id": "CSAFPID-276837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.6",
                    "product": {
                      "name": "16.9.6",
                      "product_id": "CSAFPID-277945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.7",
                    "product": {
                      "name": "16.9.7",
                      "product_id": "CSAFPID-280651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8",
                    "product": {
                      "name": "16.9.8",
                      "product_id": "CSAFPID-280938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8a",
                    "product": {
                      "name": "16.9.8a",
                      "product_id": "CSAFPID-290562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8b",
                    "product": {
                      "name": "16.9.8b",
                      "product_id": "CSAFPID-290669"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.10.1",
                    "product": {
                      "name": "16.10.1",
                      "product_id": "CSAFPID-225858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1a",
                    "product": {
                      "name": "16.10.1a",
                      "product_id": "CSAFPID-250629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1s",
                    "product": {
                      "name": "16.10.1s",
                      "product_id": "CSAFPID-252913"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1e",
                    "product": {
                      "name": "16.10.1e",
                      "product_id": "CSAFPID-257955"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.2",
                    "product": {
                      "name": "16.10.2",
                      "product_id": "CSAFPID-260917"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.3",
                    "product": {
                      "name": "16.10.3",
                      "product_id": "CSAFPID-273112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.1",
                    "product": {
                      "name": "16.11.1",
                      "product_id": "CSAFPID-227918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1a",
                    "product": {
                      "name": "16.11.1a",
                      "product_id": "CSAFPID-252271"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1b",
                    "product": {
                      "name": "16.11.1b",
                      "product_id": "CSAFPID-260741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.2",
                    "product": {
                      "name": "16.11.2",
                      "product_id": "CSAFPID-261240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1s",
                    "product": {
                      "name": "16.11.1s",
                      "product_id": "CSAFPID-261465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1c",
                    "product": {
                      "name": "16.11.1c",
                      "product_id": "CSAFPID-264096"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.12.1",
                    "product": {
                      "name": "16.12.1",
                      "product_id": "CSAFPID-227920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1s",
                    "product": {
                      "name": "16.12.1s",
                      "product_id": "CSAFPID-265735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1a",
                    "product": {
                      "name": "16.12.1a",
                      "product_id": "CSAFPID-265841"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1c",
                    "product": {
                      "name": "16.12.1c",
                      "product_id": "CSAFPID-267110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2",
                    "product": {
                      "name": "16.12.2",
                      "product_id": "CSAFPID-267605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2a",
                    "product": {
                      "name": "16.12.2a",
                      "product_id": "CSAFPID-272047"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3",
                    "product": {
                      "name": "16.12.3",
                      "product_id": "CSAFPID-273445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.8",
                    "product": {
                      "name": "16.12.8",
                      "product_id": "CSAFPID-273448"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2s",
                    "product": {
                      "name": "16.12.2s",
                      "product_id": "CSAFPID-273509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2t",
                    "product": {
                      "name": "16.12.2t",
                      "product_id": "CSAFPID-275538"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4",
                    "product": {
                      "name": "16.12.4",
                      "product_id": "CSAFPID-277147"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3s",
                    "product": {
                      "name": "16.12.3s",
                      "product_id": "CSAFPID-277255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5",
                    "product": {
                      "name": "16.12.5",
                      "product_id": "CSAFPID-280463"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.6",
                    "product": {
                      "name": "16.12.6",
                      "product_id": "CSAFPID-280937"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5a",
                    "product": {
                      "name": "16.12.5a",
                      "product_id": "CSAFPID-281438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.7",
                    "product": {
                      "name": "16.12.7",
                      "product_id": "CSAFPID-286031"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.1.1",
                    "product": {
                      "name": "17.1.1",
                      "product_id": "CSAFPID-245377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1a",
                    "product": {
                      "name": "17.1.1a",
                      "product_id": "CSAFPID-272932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1s",
                    "product": {
                      "name": "17.1.1s",
                      "product_id": "CSAFPID-274818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.2",
                    "product": {
                      "name": "17.1.2",
                      "product_id": "CSAFPID-277338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1t",
                    "product": {
                      "name": "17.1.1t",
                      "product_id": "CSAFPID-277348"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.3",
                    "product": {
                      "name": "17.1.3",
                      "product_id": "CSAFPID-280652"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.2.1",
                    "product": {
                      "name": "17.2.1",
                      "product_id": "CSAFPID-251225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1r",
                    "product": {
                      "name": "17.2.1r",
                      "product_id": "CSAFPID-277194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1v",
                    "product": {
                      "name": "17.2.1v",
                      "product_id": "CSAFPID-278002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.2",
                    "product": {
                      "name": "17.2.2",
                      "product_id": "CSAFPID-278504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.3",
                    "product": {
                      "name": "17.2.3",
                      "product_id": "CSAFPID-280939"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.3.5a",
                    "product": {
                      "name": "17.3.5a",
                      "product_id": "CSAFPID-286498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5b",
                    "product": {
                      "name": "17.3.5b",
                      "product_id": "CSAFPID-287125"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.4.1",
                    "product": {
                      "name": "17.4.1",
                      "product_id": "CSAFPID-262588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2",
                    "product": {
                      "name": "17.4.2",
                      "product_id": "CSAFPID-278020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1a",
                    "product": {
                      "name": "17.4.1a",
                      "product_id": "CSAFPID-280770"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1b",
                    "product": {
                      "name": "17.4.1b",
                      "product_id": "CSAFPID-280899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1c",
                    "product": {
                      "name": "17.4.1c",
                      "product_id": "CSAFPID-282116"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.5.1",
                    "product": {
                      "name": "17.5.1",
                      "product_id": "CSAFPID-262590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1a",
                    "product": {
                      "name": "17.5.1a",
                      "product_id": "CSAFPID-282046"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.6.1",
                    "product": {
                      "name": "17.6.1",
                      "product_id": "CSAFPID-262592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.2",
                    "product": {
                      "name": "17.6.2",
                      "product_id": "CSAFPID-282117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1a",
                    "product": {
                      "name": "17.6.1a",
                      "product_id": "CSAFPID-284179"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3",
                    "product": {
                      "name": "17.6.3",
                      "product_id": "CSAFPID-286409"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3a",
                    "product": {
                      "name": "17.6.3a",
                      "product_id": "CSAFPID-286594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.4",
                    "product": {
                      "name": "17.6.4",
                      "product_id": "CSAFPID-287087"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.7.1",
                    "product": {
                      "name": "17.7.1",
                      "product_id": "CSAFPID-277357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1a",
                    "product": {
                      "name": "17.7.1a",
                      "product_id": "CSAFPID-285329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1b",
                    "product": {
                      "name": "17.7.1b",
                      "product_id": "CSAFPID-286410"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.2",
                    "product": {
                      "name": "17.7.2",
                      "product_id": "CSAFPID-286534"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.8.1",
                    "product": {
                      "name": "17.8.1",
                      "product_id": "CSAFPID-278023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.8.1a",
                    "product": {
                      "name": "17.8.1a",
                      "product_id": "CSAFPID-286486"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.8"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          },
          {
            "category": "product_family",
            "name": "Cisco IOS XE Software",
            "product": {
              "name": "Cisco IOS XE Software ",
              "product_id": "CSAFPID-93036"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco IC3000 Industrial Compute Gateway",
            "product": {
              "name": "Cisco IC3000 Industrial Compute Gateway ",
              "product_id": "CSAFPID-261528"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco IR510 Operating System",
            "product": {
              "name": "Cisco IR510 Operating System ",
              "product_id": "CSAFPID-281477"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco CGR1000 Compute Module",
            "product": {
              "name": "Cisco CGR1000 Compute Module ",
              "product_id": "CSAFPID-281479"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20076",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwc66882"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-281479",
          "CSAFPID-281477",
          "CSAFPID-214051",
          "CSAFPID-217255",
          "CSAFPID-217256",
          "CSAFPID-217257",
          "CSAFPID-217259",
          "CSAFPID-218901",
          "CSAFPID-218903",
          "CSAFPID-218905",
          "CSAFPID-222711",
          "CSAFPID-225856",
          "CSAFPID-225858",
          "CSAFPID-226330",
          "CSAFPID-227918",
          "CSAFPID-227920",
          "CSAFPID-228706",
          "CSAFPID-229124",
          "CSAFPID-229187",
          "CSAFPID-231390",
          "CSAFPID-231667",
          "CSAFPID-231682",
          "CSAFPID-232008",
          "CSAFPID-232461",
          "CSAFPID-233155",
          "CSAFPID-235858",
          "CSAFPID-236834",
          "CSAFPID-236837",
          "CSAFPID-237460",
          "CSAFPID-239264",
          "CSAFPID-241736",
          "CSAFPID-242308",
          "CSAFPID-243362",
          "CSAFPID-244070",
          "CSAFPID-244071",
          "CSAFPID-244530",
          "CSAFPID-244900",
          "CSAFPID-245375",
          "CSAFPID-245377",
          "CSAFPID-250629",
          "CSAFPID-251075",
          "CSAFPID-251165",
          "CSAFPID-251166",
          "CSAFPID-251225",
          "CSAFPID-252235",
          "CSAFPID-252271",
          "CSAFPID-252272",
          "CSAFPID-252913",
          "CSAFPID-252914",
          "CSAFPID-257955",
          "CSAFPID-257984",
          "CSAFPID-258170",
          "CSAFPID-258229",
          "CSAFPID-260741",
          "CSAFPID-260917",
          "CSAFPID-261240",
          "CSAFPID-261241",
          "CSAFPID-261465",
          "CSAFPID-262389",
          "CSAFPID-262390",
          "CSAFPID-262549",
          "CSAFPID-262588",
          "CSAFPID-262590",
          "CSAFPID-262592",
          "CSAFPID-264096",
          "CSAFPID-265735",
          "CSAFPID-265841",
          "CSAFPID-267110",
          "CSAFPID-267605",
          "CSAFPID-268921",
          "CSAFPID-270097",
          "CSAFPID-271798",
          "CSAFPID-272047",
          "CSAFPID-272932",
          "CSAFPID-273112",
          "CSAFPID-273445",
          "CSAFPID-273448",
          "CSAFPID-273509",
          "CSAFPID-273563",
          "CSAFPID-274818",
          "CSAFPID-275538",
          "CSAFPID-276837",
          "CSAFPID-277147",
          "CSAFPID-277148",
          "CSAFPID-277194",
          "CSAFPID-277255",
          "CSAFPID-277338",
          "CSAFPID-277348",
          "CSAFPID-277357",
          "CSAFPID-277945",
          "CSAFPID-278002",
          "CSAFPID-278020",
          "CSAFPID-278023",
          "CSAFPID-278402",
          "CSAFPID-278504",
          "CSAFPID-280463",
          "CSAFPID-280651",
          "CSAFPID-280652",
          "CSAFPID-280770",
          "CSAFPID-280801",
          "CSAFPID-280899",
          "CSAFPID-280937",
          "CSAFPID-280938",
          "CSAFPID-280939",
          "CSAFPID-281438",
          "CSAFPID-282046",
          "CSAFPID-282116",
          "CSAFPID-282117",
          "CSAFPID-283835",
          "CSAFPID-284179",
          "CSAFPID-285329",
          "CSAFPID-286031",
          "CSAFPID-286409",
          "CSAFPID-286410",
          "CSAFPID-286486",
          "CSAFPID-286498",
          "CSAFPID-286534",
          "CSAFPID-286594",
          "CSAFPID-287087",
          "CSAFPID-287125",
          "CSAFPID-290562",
          "CSAFPID-290669",
          "CSAFPID-93036",
          "CSAFPID-261528",
          "CSAFPID-205516",
          "CSAFPID-209115",
          "CSAFPID-2097",
          "CSAFPID-212118",
          "CSAFPID-212445",
          "CSAFPID-214074",
          "CSAFPID-214938",
          "CSAFPID-216215",
          "CSAFPID-216962",
          "CSAFPID-220396",
          "CSAFPID-220522",
          "CSAFPID-224443",
          "CSAFPID-225667",
          "CSAFPID-227613",
          "CSAFPID-227914",
          "CSAFPID-228142",
          "CSAFPID-228191",
          "CSAFPID-228959",
          "CSAFPID-228965",
          "CSAFPID-228973",
          "CSAFPID-230624",
          "CSAFPID-231509",
          "CSAFPID-231510",
          "CSAFPID-233074",
          "CSAFPID-240653",
          "CSAFPID-243311",
          "CSAFPID-243330",
          "CSAFPID-244069",
          "CSAFPID-245741",
          "CSAFPID-248832",
          "CSAFPID-252162",
          "CSAFPID-256429",
          "CSAFPID-256430",
          "CSAFPID-258582",
          "CSAFPID-258583",
          "CSAFPID-259870",
          "CSAFPID-260802",
          "CSAFPID-260803",
          "CSAFPID-260804",
          "CSAFPID-267065",
          "CSAFPID-267415",
          "CSAFPID-268474",
          "CSAFPID-268969",
          "CSAFPID-274204",
          "CSAFPID-277095",
          "CSAFPID-279111",
          "CSAFPID-279383",
          "CSAFPID-279384",
          "CSAFPID-281499",
          "CSAFPID-281976",
          "CSAFPID-284335",
          "CSAFPID-284788",
          "CSAFPID-285324",
          "CSAFPID-286483",
          "CSAFPID-286832",
          "CSAFPID-290629",
          "CSAFPID-292414"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-281477",
            "CSAFPID-261528",
            "CSAFPID-205516",
            "CSAFPID-209115",
            "CSAFPID-2097",
            "CSAFPID-212118",
            "CSAFPID-212445",
            "CSAFPID-214074",
            "CSAFPID-214938",
            "CSAFPID-216215",
            "CSAFPID-216962",
            "CSAFPID-220396",
            "CSAFPID-220522",
            "CSAFPID-224443",
            "CSAFPID-225667",
            "CSAFPID-227613",
            "CSAFPID-227914",
            "CSAFPID-228142",
            "CSAFPID-228191",
            "CSAFPID-228959",
            "CSAFPID-228965",
            "CSAFPID-228973",
            "CSAFPID-230624",
            "CSAFPID-231509",
            "CSAFPID-231510",
            "CSAFPID-233074",
            "CSAFPID-240653",
            "CSAFPID-243311",
            "CSAFPID-243330",
            "CSAFPID-244069",
            "CSAFPID-245741",
            "CSAFPID-248832",
            "CSAFPID-252162",
            "CSAFPID-256429",
            "CSAFPID-256430",
            "CSAFPID-258582",
            "CSAFPID-258583",
            "CSAFPID-259870",
            "CSAFPID-260802",
            "CSAFPID-260803",
            "CSAFPID-260804",
            "CSAFPID-267065",
            "CSAFPID-267415",
            "CSAFPID-268474",
            "CSAFPID-268969",
            "CSAFPID-274204",
            "CSAFPID-277095",
            "CSAFPID-279111",
            "CSAFPID-279383",
            "CSAFPID-279384",
            "CSAFPID-281499",
            "CSAFPID-281976",
            "CSAFPID-284335",
            "CSAFPID-284788",
            "CSAFPID-285324",
            "CSAFPID-286483",
            "CSAFPID-286832",
            "CSAFPID-290629",
            "CSAFPID-292414",
            "CSAFPID-214051",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-222711",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-226330",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-231390",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232008",
            "CSAFPID-232461",
            "CSAFPID-233155",
            "CSAFPID-235858",
            "CSAFPID-236834",
            "CSAFPID-236837",
            "CSAFPID-237460",
            "CSAFPID-239264",
            "CSAFPID-241736",
            "CSAFPID-242308",
            "CSAFPID-243362",
            "CSAFPID-244070",
            "CSAFPID-244071",
            "CSAFPID-244530",
            "CSAFPID-244900",
            "CSAFPID-245375",
            "CSAFPID-245377",
            "CSAFPID-250629",
            "CSAFPID-251075",
            "CSAFPID-251165",
            "CSAFPID-251166",
            "CSAFPID-251225",
            "CSAFPID-252235",
            "CSAFPID-252271",
            "CSAFPID-252272",
            "CSAFPID-252913",
            "CSAFPID-252914",
            "CSAFPID-257955",
            "CSAFPID-257984",
            "CSAFPID-258170",
            "CSAFPID-258229",
            "CSAFPID-260741",
            "CSAFPID-260917",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262389",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-267110",
            "CSAFPID-267605",
            "CSAFPID-268921",
            "CSAFPID-270097",
            "CSAFPID-271798",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273112",
            "CSAFPID-273445",
            "CSAFPID-273448",
            "CSAFPID-273509",
            "CSAFPID-273563",
            "CSAFPID-274818",
            "CSAFPID-275538",
            "CSAFPID-276837",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277338",
            "CSAFPID-277348",
            "CSAFPID-277357",
            "CSAFPID-277945",
            "CSAFPID-278002",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278402",
            "CSAFPID-278504",
            "CSAFPID-280463",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280770",
            "CSAFPID-280801",
            "CSAFPID-280899",
            "CSAFPID-280937",
            "CSAFPID-280938",
            "CSAFPID-280939",
            "CSAFPID-281438",
            "CSAFPID-282046",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-283835",
            "CSAFPID-284179",
            "CSAFPID-285329",
            "CSAFPID-286031",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286594",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-290562",
            "CSAFPID-290669",
            "CSAFPID-93036",
            "CSAFPID-281479"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-281479",
            "CSAFPID-281477",
            "CSAFPID-214051",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-222711",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-226330",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-231390",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232008",
            "CSAFPID-232461",
            "CSAFPID-233155",
            "CSAFPID-235858",
            "CSAFPID-236834",
            "CSAFPID-236837",
            "CSAFPID-237460",
            "CSAFPID-239264",
            "CSAFPID-241736",
            "CSAFPID-242308",
            "CSAFPID-243362",
            "CSAFPID-244070",
            "CSAFPID-244071",
            "CSAFPID-244530",
            "CSAFPID-244900",
            "CSAFPID-245375",
            "CSAFPID-245377",
            "CSAFPID-250629",
            "CSAFPID-251075",
            "CSAFPID-251165",
            "CSAFPID-251166",
            "CSAFPID-251225",
            "CSAFPID-252235",
            "CSAFPID-252271",
            "CSAFPID-252272",
            "CSAFPID-252913",
            "CSAFPID-252914",
            "CSAFPID-257955",
            "CSAFPID-257984",
            "CSAFPID-258170",
            "CSAFPID-258229",
            "CSAFPID-260741",
            "CSAFPID-260917",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262389",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-267110",
            "CSAFPID-267605",
            "CSAFPID-268921",
            "CSAFPID-270097",
            "CSAFPID-271798",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273112",
            "CSAFPID-273445",
            "CSAFPID-273448",
            "CSAFPID-273509",
            "CSAFPID-273563",
            "CSAFPID-274818",
            "CSAFPID-275538",
            "CSAFPID-276837",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277338",
            "CSAFPID-277348",
            "CSAFPID-277357",
            "CSAFPID-277945",
            "CSAFPID-278002",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278402",
            "CSAFPID-278504",
            "CSAFPID-280463",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280770",
            "CSAFPID-280801",
            "CSAFPID-280899",
            "CSAFPID-280937",
            "CSAFPID-280938",
            "CSAFPID-280939",
            "CSAFPID-281438",
            "CSAFPID-282046",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-283835",
            "CSAFPID-284179",
            "CSAFPID-285329",
            "CSAFPID-286031",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286594",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-290562",
            "CSAFPID-290669",
            "CSAFPID-93036",
            "CSAFPID-261528",
            "CSAFPID-205516",
            "CSAFPID-209115",
            "CSAFPID-2097",
            "CSAFPID-212118",
            "CSAFPID-212445",
            "CSAFPID-214074",
            "CSAFPID-214938",
            "CSAFPID-216215",
            "CSAFPID-216962",
            "CSAFPID-220396",
            "CSAFPID-220522",
            "CSAFPID-224443",
            "CSAFPID-225667",
            "CSAFPID-227613",
            "CSAFPID-227914",
            "CSAFPID-228142",
            "CSAFPID-228191",
            "CSAFPID-228959",
            "CSAFPID-228965",
            "CSAFPID-228973",
            "CSAFPID-230624",
            "CSAFPID-231509",
            "CSAFPID-231510",
            "CSAFPID-233074",
            "CSAFPID-240653",
            "CSAFPID-243311",
            "CSAFPID-243330",
            "CSAFPID-244069",
            "CSAFPID-245741",
            "CSAFPID-248832",
            "CSAFPID-252162",
            "CSAFPID-256429",
            "CSAFPID-256430",
            "CSAFPID-258582",
            "CSAFPID-258583",
            "CSAFPID-259870",
            "CSAFPID-260802",
            "CSAFPID-260803",
            "CSAFPID-260804",
            "CSAFPID-267065",
            "CSAFPID-267415",
            "CSAFPID-268474",
            "CSAFPID-268969",
            "CSAFPID-274204",
            "CSAFPID-277095",
            "CSAFPID-279111",
            "CSAFPID-279383",
            "CSAFPID-279384",
            "CSAFPID-281499",
            "CSAFPID-281976",
            "CSAFPID-284335",
            "CSAFPID-284788",
            "CSAFPID-285324",
            "CSAFPID-286483",
            "CSAFPID-286832",
            "CSAFPID-290629",
            "CSAFPID-292414"
          ]
        }
      ],
      "title": "Cisco IOx Application Hosting Environment Parameter Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...