cisco-sa-nxos-bshacepe-bapehsx7
Vulnerability from csaf_cisco
Published
2024-08-28 16:00
Modified
2024-08-28 16:00
Summary
Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities

Notes

Summary
Multiple vulnerabilities in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to execute arbitrary code with root privileges or elevate privileges to network-admin on an affected device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is part of the August 2024 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2024 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75417"].
Vulnerable Products
At the time of publication, these vulnerabilities affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software and had either Bash shell enabled or a user who was configured to use the Bash shell at login: Nexus 3000 Series Switches Nexus 9000 Series Switches in standalone NX-OS mode For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine Whether Bash Shell is Enabled To determine whether Bash shell is enabled, use the show feature | include bash CLI command, as shown in the following example: switch# show feature | include bash bash-shell 1 enabled Note: This feature is disabled by default. Determine Whether Users are Configured to Use the Bash Shell at Login To determine whether users are configured to use Bash shell at login, use the show running-config | include shelltype CLI command, as shown in the following example: switch# show running-config | include shelltype username testuser shelltype bash If no result is returned, then Bash shell at login is not configured. Note: Users who are configured for shelltype bash will be at the Bash shell when they log in successfully. This does not require Bash shell to be enabled. Bash shell authorization was restricted to users with a network-admin or dev-ops role, with a custom role-based access control (RBAC) role, or with shelltype bash configured. In addition to the fixes for these vulnerabilities, hardening measures have been added to restrict Bash shell access to only users with the network-admin role or a custom RBAC role, explicitly allowing access to run the bash command. For more information, see the following bug IDs: CSCwj42387 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj42387"]: Removal of Bash shell access for dev-ops role CSCwj51942 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj51942"]: Restrict Bash shell access to only network-admin role
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco products: Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9300 Security Appliances MDS 9000 Series Multilayer Switches Nexus 1000 Virtual Edge for VMware vSphere Nexus 1000V Switch for VMware vSphere Nexus 5500 Platform Switches Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Fabric Switches in ACI mode Secure Firewall 3100 Series Secure Firewall 4200 Series UCS 6200 Series Fabric Interconnects UCS 6300 Series Fabric Interconnects UCS 6400 Series Fabric Interconnects UCS 6500 Series Fabric Interconnects
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2024-20411: Cisco NX-OS Software Arbitrary Code Execution Vulnerability A vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to execute arbitrary code as root on an affected device. This vulnerability is due to insufficient security restrictions when executing commands from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing a specific crafted command on the underlying operating system. A successful exploit could allow the attacker to execute arbitrary code with the privileges of root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwh77791 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh77791"] CVE ID: CVE-2024-20411 Security Impact Rating (SIR): Medium CVSS Base Score: 6.7 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-20413: Cisco NX-OS Software Privilege Escalation Vulnerability A vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to elevate privileges to network-admin on an affected device. This vulnerability is due to insufficient security restrictions when executing application arguments from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing crafted commands on the underlying operating system. A successful exploit could allow the attacker to create new users with the privileges of network-admin. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwh77783 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh77783"] CVE ID: CVE-2024-20413 Security Impact Rating (SIR): Medium CVSS Base Score: 6.7 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco NX-OS Software To help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Choose the appropriate software. Choose the appropriate platform. Enter a release number—for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode. Click Check. Only this advisory All Critical and High advisories All advisories Cisco NX-OS Software Cisco NX-OS Software in ACI Mode Any Platform MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 5600 Platform Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] To determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to execute arbitrary code with root privileges or elevate privileges to network-admin on an affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n\r\n\r\nThis advisory is part of the August 2024 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2024 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75417\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software and had either Bash shell enabled or a user who was configured to use the Bash shell at login:\r\n\r\nNexus 3000 Series Switches\r\nNexus 9000 Series Switches in standalone NX-OS mode\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nDetermine Whether Bash Shell is Enabled\r\n\r\nTo determine whether Bash shell is enabled, use the show feature | include bash CLI command, as shown in the following example:\r\n\r\n\r\nswitch# show feature | include bash\r\nbash-shell             1          enabled\r\n\r\nNote: This feature is disabled by default.\r\n\r\nDetermine Whether Users are Configured to Use the Bash Shell at Login\r\n\r\n\r\nTo determine whether users are configured to use Bash shell at login, use the show running-config | include shelltype CLI command, as shown in the following example:\r\n\r\n\r\nswitch# show running-config | include shelltype\r\nusername testuser shelltype bash\r\n\r\nIf no result is returned, then Bash shell at login is not configured.\r\n\r\nNote: Users who are configured for shelltype bash will be at the Bash shell when they log in successfully. This does not require Bash shell to be enabled.\r\n\r\nBash shell authorization was restricted to users with a network-admin or dev-ops role, with a custom role-based access control (RBAC) role, or with shelltype bash configured. In addition to the fixes for these vulnerabilities, hardening measures have been added to restrict Bash shell access to only users with the network-admin role or a custom RBAC role, explicitly allowing access to run the bash command. For more information, see the following bug IDs:\r\n\r\nCSCwj42387 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj42387\"]: Removal of Bash shell access for dev-ops role\r\nCSCwj51942 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj51942\"]: Restrict Bash shell access to only network-admin role",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nFirepower 1000 Series\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirepower 9300 Security Appliances\r\nMDS 9000 Series Multilayer Switches\r\nNexus 1000 Virtual Edge for VMware vSphere\r\nNexus 1000V Switch for VMware vSphere\r\nNexus 5500 Platform Switches\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\nNexus 7000 Series Switches\r\nNexus 9000 Series Fabric Switches in ACI mode\r\nSecure Firewall 3100 Series\r\nSecure Firewall 4200 Series\r\nUCS 6200 Series Fabric Interconnects\r\nUCS 6300 Series Fabric Interconnects\r\nUCS 6400 Series Fabric Interconnects\r\nUCS 6500 Series Fabric Interconnects",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20411: Cisco NX-OS Software Arbitrary Code Execution Vulnerability\r\n\r\nA vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to execute arbitrary code as root on an affected device.\r\n\r\nThis vulnerability is due to insufficient security restrictions when executing commands from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing a specific crafted command on the underlying operating system. A successful exploit could allow the attacker to execute arbitrary code with the privileges of root.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwh77791 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh77791\"]\r\nCVE ID: CVE-2024-20411\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.7\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2024-20413: Cisco NX-OS Software Privilege Escalation Vulnerability\r\n\r\nA vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to elevate privileges to network-admin on an affected device.\r\n\r\nThis vulnerability is due to insufficient security restrictions when executing application arguments from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing crafted commands on the underlying operating system. A successful exploit could allow the attacker to create new users with the privileges of network-admin.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwh77783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh77783\"]\r\nCVE ID: CVE-2024-20413\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.7\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\nCisco NX-OS Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nChoose the appropriate software.\r\nChoose the appropriate platform.\r\nEnter a release number\u2014for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode.\r\nClick Check.\r\n\r\n     Only this advisory All Critical and High advisories All advisories  Cisco NX-OS Software Cisco NX-OS Software in ACI Mode  Any Platform MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches\r\n\r\n\r\n\r\n\r\n Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 5600 Platform Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n\r\nTo determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bshacepe-bApeHSx7"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: August 2024 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75417"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwj42387",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj42387"
      },
      {
        "category": "external",
        "summary": "CSCwj51942",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj51942"
      },
      {
        "category": "external",
        "summary": "CSCwh77791",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh77791"
      },
      {
        "category": "external",
        "summary": "CSCwh77783",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh77783"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Cisco MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5600 Platform Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-08-28T16:00:00+00:00",
      "generator": {
        "date": "2024-08-28T15:52:36+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-nxos-bshacepe-bApeHSx7",
      "initial_release_date": "2024-08-28T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-08-28T15:52:02+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1)",
                    "product": {
                      "name": "6.0(2)A6(1)",
                      "product_id": "CSAFPID-239599"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1a)",
                    "product": {
                      "name": "6.0(2)A6(1a)",
                      "product_id": "CSAFPID-239600"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2)",
                    "product": {
                      "name": "6.0(2)A6(2)",
                      "product_id": "CSAFPID-239601"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2a)",
                    "product": {
                      "name": "6.0(2)A6(2a)",
                      "product_id": "CSAFPID-239602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3)",
                    "product": {
                      "name": "6.0(2)A6(3)",
                      "product_id": "CSAFPID-239603"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3a)",
                    "product": {
                      "name": "6.0(2)A6(3a)",
                      "product_id": "CSAFPID-239604"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4)",
                    "product": {
                      "name": "6.0(2)A6(4)",
                      "product_id": "CSAFPID-239605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4a)",
                    "product": {
                      "name": "6.0(2)A6(4a)",
                      "product_id": "CSAFPID-239606"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5)",
                    "product": {
                      "name": "6.0(2)A6(5)",
                      "product_id": "CSAFPID-239607"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5a)",
                    "product": {
                      "name": "6.0(2)A6(5a)",
                      "product_id": "CSAFPID-239608"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5b)",
                    "product": {
                      "name": "6.0(2)A6(5b)",
                      "product_id": "CSAFPID-239609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(6)",
                    "product": {
                      "name": "6.0(2)A6(6)",
                      "product_id": "CSAFPID-239610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(7)",
                    "product": {
                      "name": "6.0(2)A6(7)",
                      "product_id": "CSAFPID-239611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(8)",
                    "product": {
                      "name": "6.0(2)A6(8)",
                      "product_id": "CSAFPID-239612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(1)",
                    "product": {
                      "name": "6.0(2)A8(1)",
                      "product_id": "CSAFPID-239617"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(2)",
                    "product": {
                      "name": "6.0(2)A8(2)",
                      "product_id": "CSAFPID-239618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(3)",
                    "product": {
                      "name": "6.0(2)A8(3)",
                      "product_id": "CSAFPID-239619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4)",
                    "product": {
                      "name": "6.0(2)A8(4)",
                      "product_id": "CSAFPID-239620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4a)",
                    "product": {
                      "name": "6.0(2)A8(4a)",
                      "product_id": "CSAFPID-239621"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(5)",
                    "product": {
                      "name": "6.0(2)A8(5)",
                      "product_id": "CSAFPID-239622"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(6)",
                    "product": {
                      "name": "6.0(2)A8(6)",
                      "product_id": "CSAFPID-239623"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7)",
                    "product": {
                      "name": "6.0(2)A8(7)",
                      "product_id": "CSAFPID-239624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7a)",
                    "product": {
                      "name": "6.0(2)A8(7a)",
                      "product_id": "CSAFPID-239625"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7b)",
                    "product": {
                      "name": "6.0(2)A8(7b)",
                      "product_id": "CSAFPID-239626"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(8)",
                    "product": {
                      "name": "6.0(2)A8(8)",
                      "product_id": "CSAFPID-239627"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(9)",
                    "product": {
                      "name": "6.0(2)A8(9)",
                      "product_id": "CSAFPID-239628"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10a)",
                    "product": {
                      "name": "6.0(2)A8(10a)",
                      "product_id": "CSAFPID-256526"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10)",
                    "product": {
                      "name": "6.0(2)A8(10)",
                      "product_id": "CSAFPID-256527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11)",
                    "product": {
                      "name": "6.0(2)A8(11)",
                      "product_id": "CSAFPID-265092"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11a)",
                    "product": {
                      "name": "6.0(2)A8(11a)",
                      "product_id": "CSAFPID-265093"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11b)",
                    "product": {
                      "name": "6.0(2)A8(11b)",
                      "product_id": "CSAFPID-266258"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1)",
                    "product": {
                      "name": "6.0(2)U6(1)",
                      "product_id": "CSAFPID-213569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2)",
                    "product": {
                      "name": "6.0(2)U6(2)",
                      "product_id": "CSAFPID-213570"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3)",
                    "product": {
                      "name": "6.0(2)U6(3)",
                      "product_id": "CSAFPID-213571"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4)",
                    "product": {
                      "name": "6.0(2)U6(4)",
                      "product_id": "CSAFPID-213572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5)",
                    "product": {
                      "name": "6.0(2)U6(5)",
                      "product_id": "CSAFPID-213573"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(6)",
                    "product": {
                      "name": "6.0(2)U6(6)",
                      "product_id": "CSAFPID-220699"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(7)",
                    "product": {
                      "name": "6.0(2)U6(7)",
                      "product_id": "CSAFPID-220700"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(8)",
                    "product": {
                      "name": "6.0(2)U6(8)",
                      "product_id": "CSAFPID-220701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1a)",
                    "product": {
                      "name": "6.0(2)U6(1a)",
                      "product_id": "CSAFPID-239546"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2a)",
                    "product": {
                      "name": "6.0(2)U6(2a)",
                      "product_id": "CSAFPID-239547"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3a)",
                    "product": {
                      "name": "6.0(2)U6(3a)",
                      "product_id": "CSAFPID-239548"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4a)",
                    "product": {
                      "name": "6.0(2)U6(4a)",
                      "product_id": "CSAFPID-239549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5a)",
                    "product": {
                      "name": "6.0(2)U6(5a)",
                      "product_id": "CSAFPID-239550"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5b)",
                    "product": {
                      "name": "6.0(2)U6(5b)",
                      "product_id": "CSAFPID-239551"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5c)",
                    "product": {
                      "name": "6.0(2)U6(5c)",
                      "product_id": "CSAFPID-239552"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(9)",
                    "product": {
                      "name": "6.0(2)U6(9)",
                      "product_id": "CSAFPID-239553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10)",
                    "product": {
                      "name": "6.0(2)U6(10)",
                      "product_id": "CSAFPID-239554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10a)",
                    "product": {
                      "name": "6.0(2)U6(10a)",
                      "product_id": "CSAFPID-277153"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F1(1)",
                    "product": {
                      "name": "7.0(3)F1(1)",
                      "product_id": "CSAFPID-239805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(1)",
                    "product": {
                      "name": "7.0(3)F2(1)",
                      "product_id": "CSAFPID-239806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(2)",
                    "product": {
                      "name": "7.0(3)F2(2)",
                      "product_id": "CSAFPID-239807"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(1)",
                    "product": {
                      "name": "7.0(3)F3(1)",
                      "product_id": "CSAFPID-239632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(2)",
                    "product": {
                      "name": "7.0(3)F3(2)",
                      "product_id": "CSAFPID-239633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3)",
                    "product": {
                      "name": "7.0(3)F3(3)",
                      "product_id": "CSAFPID-239634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3a)",
                    "product": {
                      "name": "7.0(3)F3(3a)",
                      "product_id": "CSAFPID-239635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(4)",
                    "product": {
                      "name": "7.0(3)F3(4)",
                      "product_id": "CSAFPID-239636"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3c)",
                    "product": {
                      "name": "7.0(3)F3(3c)",
                      "product_id": "CSAFPID-248790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(5)",
                    "product": {
                      "name": "7.0(3)F3(5)",
                      "product_id": "CSAFPID-256529"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1)",
                    "product": {
                      "name": "7.0(3)I4(1)",
                      "product_id": "CSAFPID-220749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(2)",
                    "product": {
                      "name": "7.0(3)I4(2)",
                      "product_id": "CSAFPID-220750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(3)",
                    "product": {
                      "name": "7.0(3)I4(3)",
                      "product_id": "CSAFPID-220751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(4)",
                    "product": {
                      "name": "7.0(3)I4(4)",
                      "product_id": "CSAFPID-230530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(5)",
                    "product": {
                      "name": "7.0(3)I4(5)",
                      "product_id": "CSAFPID-230531"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6)",
                    "product": {
                      "name": "7.0(3)I4(6)",
                      "product_id": "CSAFPID-230532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(7)",
                    "product": {
                      "name": "7.0(3)I4(7)",
                      "product_id": "CSAFPID-230534"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8)",
                    "product": {
                      "name": "7.0(3)I4(8)",
                      "product_id": "CSAFPID-239472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8a)",
                    "product": {
                      "name": "7.0(3)I4(8a)",
                      "product_id": "CSAFPID-256872"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8b)",
                    "product": {
                      "name": "7.0(3)I4(8b)",
                      "product_id": "CSAFPID-256873"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8z)",
                    "product": {
                      "name": "7.0(3)I4(8z)",
                      "product_id": "CSAFPID-256874"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1t)",
                    "product": {
                      "name": "7.0(3)I4(1t)",
                      "product_id": "CSAFPID-265107"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6t)",
                    "product": {
                      "name": "7.0(3)I4(6t)",
                      "product_id": "CSAFPID-265108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(9)",
                    "product": {
                      "name": "7.0(3)I4(9)",
                      "product_id": "CSAFPID-265109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(1)",
                    "product": {
                      "name": "7.0(3)I5(1)",
                      "product_id": "CSAFPID-230535"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(2)",
                    "product": {
                      "name": "7.0(3)I5(2)",
                      "product_id": "CSAFPID-230536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3)",
                    "product": {
                      "name": "7.0(3)I5(3)",
                      "product_id": "CSAFPID-265110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3a)",
                    "product": {
                      "name": "7.0(3)I5(3a)",
                      "product_id": "CSAFPID-265111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3b)",
                    "product": {
                      "name": "7.0(3)I5(3b)",
                      "product_id": "CSAFPID-265112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(1)",
                    "product": {
                      "name": "7.0(3)I6(1)",
                      "product_id": "CSAFPID-230541"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(2)",
                    "product": {
                      "name": "7.0(3)I6(2)",
                      "product_id": "CSAFPID-239476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(1)",
                    "product": {
                      "name": "7.0(3)I7(1)",
                      "product_id": "CSAFPID-230542"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(2)",
                    "product": {
                      "name": "7.0(3)I7(2)",
                      "product_id": "CSAFPID-239478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3)",
                    "product": {
                      "name": "7.0(3)I7(3)",
                      "product_id": "CSAFPID-239479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(4)",
                    "product": {
                      "name": "7.0(3)I7(4)",
                      "product_id": "CSAFPID-248792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5)",
                    "product": {
                      "name": "7.0(3)I7(5)",
                      "product_id": "CSAFPID-253295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5a)",
                    "product": {
                      "name": "7.0(3)I7(5a)",
                      "product_id": "CSAFPID-256875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3z)",
                    "product": {
                      "name": "7.0(3)I7(3z)",
                      "product_id": "CSAFPID-265113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6)",
                    "product": {
                      "name": "7.0(3)I7(6)",
                      "product_id": "CSAFPID-265114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6z)",
                    "product": {
                      "name": "7.0(3)I7(6z)",
                      "product_id": "CSAFPID-265115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(7)",
                    "product": {
                      "name": "7.0(3)I7(7)",
                      "product_id": "CSAFPID-267567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(8)",
                    "product": {
                      "name": "7.0(3)I7(8)",
                      "product_id": "CSAFPID-277096"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9)",
                    "product": {
                      "name": "7.0(3)I7(9)",
                      "product_id": "CSAFPID-279749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9w)",
                    "product": {
                      "name": "7.0(3)I7(9w)",
                      "product_id": "CSAFPID-282642"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(10)",
                    "product": {
                      "name": "7.0(3)I7(10)",
                      "product_id": "CSAFPID-284376"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2(1)",
                    "product": {
                      "name": "9.2(1)",
                      "product_id": "CSAFPID-248793"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2)",
                    "product": {
                      "name": "9.2(2)",
                      "product_id": "CSAFPID-265141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2t)",
                    "product": {
                      "name": "9.2(2t)",
                      "product_id": "CSAFPID-265142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3)",
                    "product": {
                      "name": "9.2(3)",
                      "product_id": "CSAFPID-265143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3y)",
                    "product": {
                      "name": "9.2(3y)",
                      "product_id": "CSAFPID-265144"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(4)",
                    "product": {
                      "name": "9.2(4)",
                      "product_id": "CSAFPID-267105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2v)",
                    "product": {
                      "name": "9.2(2v)",
                      "product_id": "CSAFPID-268971"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(1)",
                    "product": {
                      "name": "7.0(3)IA7(1)",
                      "product_id": "CSAFPID-265117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(2)",
                    "product": {
                      "name": "7.0(3)IA7(2)",
                      "product_id": "CSAFPID-265118"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IA7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IC4(4)",
                    "product": {
                      "name": "7.0(3)IC4(4)",
                      "product_id": "CSAFPID-265120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IC4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(1)",
                    "product": {
                      "name": "7.0(3)IM3(1)",
                      "product_id": "CSAFPID-265122"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2)",
                    "product": {
                      "name": "7.0(3)IM3(2)",
                      "product_id": "CSAFPID-265123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2a)",
                    "product": {
                      "name": "7.0(3)IM3(2a)",
                      "product_id": "CSAFPID-265124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2b)",
                    "product": {
                      "name": "7.0(3)IM3(2b)",
                      "product_id": "CSAFPID-265125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(3)",
                    "product": {
                      "name": "7.0(3)IM3(3)",
                      "product_id": "CSAFPID-265126"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM7(2)",
                    "product": {
                      "name": "7.0(3)IM7(2)",
                      "product_id": "CSAFPID-265128"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3(1)",
                    "product": {
                      "name": "9.3(1)",
                      "product_id": "CSAFPID-265568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(2)",
                    "product": {
                      "name": "9.3(2)",
                      "product_id": "CSAFPID-271405"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(3)",
                    "product": {
                      "name": "9.3(3)",
                      "product_id": "CSAFPID-274557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(1z)",
                    "product": {
                      "name": "9.3(1z)",
                      "product_id": "CSAFPID-276381"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(4)",
                    "product": {
                      "name": "9.3(4)",
                      "product_id": "CSAFPID-277347"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(5)",
                    "product": {
                      "name": "9.3(5)",
                      "product_id": "CSAFPID-278882"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(6)",
                    "product": {
                      "name": "9.3(6)",
                      "product_id": "CSAFPID-280558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(5w)",
                    "product": {
                      "name": "9.3(5w)",
                      "product_id": "CSAFPID-280940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7)",
                    "product": {
                      "name": "9.3(7)",
                      "product_id": "CSAFPID-281984"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7k)",
                    "product": {
                      "name": "9.3(7k)",
                      "product_id": "CSAFPID-282019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7a)",
                    "product": {
                      "name": "9.3(7a)",
                      "product_id": "CSAFPID-284264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(8)",
                    "product": {
                      "name": "9.3(8)",
                      "product_id": "CSAFPID-284316"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(9)",
                    "product": {
                      "name": "9.3(9)",
                      "product_id": "CSAFPID-286439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(10)",
                    "product": {
                      "name": "9.3(10)",
                      "product_id": "CSAFPID-288219"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(11)",
                    "product": {
                      "name": "9.3(11)",
                      "product_id": "CSAFPID-292868"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(12)",
                    "product": {
                      "name": "9.3(12)",
                      "product_id": "CSAFPID-299968"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(13)",
                    "product": {
                      "name": "9.3(13)",
                      "product_id": "CSAFPID-301137"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.1(1)",
                    "product": {
                      "name": "10.1(1)",
                      "product_id": "CSAFPID-281488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.1(2)",
                    "product": {
                      "name": "10.1(2)",
                      "product_id": "CSAFPID-282666"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.1(2t)",
                    "product": {
                      "name": "10.1(2t)",
                      "product_id": "CSAFPID-286109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.2(1)",
                    "product": {
                      "name": "10.2(1)",
                      "product_id": "CSAFPID-284574"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(1q)",
                    "product": {
                      "name": "10.2(1q)",
                      "product_id": "CSAFPID-284892"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(2)",
                    "product": {
                      "name": "10.2(2)",
                      "product_id": "CSAFPID-286098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(3)",
                    "product": {
                      "name": "10.2(3)",
                      "product_id": "CSAFPID-286833"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(2a)",
                    "product": {
                      "name": "10.2(2a)",
                      "product_id": "CSAFPID-287105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(3t)",
                    "product": {
                      "name": "10.2(3t)",
                      "product_id": "CSAFPID-290556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(4)",
                    "product": {
                      "name": "10.2(4)",
                      "product_id": "CSAFPID-290620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(5)",
                    "product": {
                      "name": "10.2(5)",
                      "product_id": "CSAFPID-294841"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(3v)",
                    "product": {
                      "name": "10.2(3v)",
                      "product_id": "CSAFPID-300117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(6)",
                    "product": {
                      "name": "10.2(6)",
                      "product_id": "CSAFPID-300748"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(7)",
                    "product": {
                      "name": "10.2(7)",
                      "product_id": "CSAFPID-301277"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.3(1)",
                    "product": {
                      "name": "10.3(1)",
                      "product_id": "CSAFPID-289309"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(2)",
                    "product": {
                      "name": "10.3(2)",
                      "product_id": "CSAFPID-292658"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3)",
                    "product": {
                      "name": "10.3(3)",
                      "product_id": "CSAFPID-295511"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(99w)",
                    "product": {
                      "name": "10.3(99w)",
                      "product_id": "CSAFPID-299969"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3w)",
                    "product": {
                      "name": "10.3(3w)",
                      "product_id": "CSAFPID-300516"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(99x)",
                    "product": {
                      "name": "10.3(99x)",
                      "product_id": "CSAFPID-300517"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3o)",
                    "product": {
                      "name": "10.3(3o)",
                      "product_id": "CSAFPID-300741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(4a)",
                    "product": {
                      "name": "10.3(4a)",
                      "product_id": "CSAFPID-300941"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3p)",
                    "product": {
                      "name": "10.3(3p)",
                      "product_id": "CSAFPID-300942"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(4)",
                    "product": {
                      "name": "10.3(4)",
                      "product_id": "CSAFPID-301024"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3q)",
                    "product": {
                      "name": "10.3(3q)",
                      "product_id": "CSAFPID-301106"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3x)",
                    "product": {
                      "name": "10.3(3x)",
                      "product_id": "CSAFPID-301289"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(5)",
                    "product": {
                      "name": "10.3(5)",
                      "product_id": "CSAFPID-301718"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(4g)",
                    "product": {
                      "name": "10.3(4g)",
                      "product_id": "CSAFPID-301720"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.3(3r)",
                    "product": {
                      "name": "10.3(3r)",
                      "product_id": "CSAFPID-302643"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.4(1)",
                    "product": {
                      "name": "10.4(1)",
                      "product_id": "CSAFPID-300515"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.4(2)",
                    "product": {
                      "name": "10.4(2)",
                      "product_id": "CSAFPID-301115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.4(3)",
                    "product": {
                      "name": "10.4(3)",
                      "product_id": "CSAFPID-301568"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.4"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 3000 Series Switches",
            "product": {
              "name": "Cisco Nexus 3000 Series Switches",
              "product_id": "CSAFPID-265091"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239599:265091"
        },
        "product_reference": "CSAFPID-239599",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239600:265091"
        },
        "product_reference": "CSAFPID-239600",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239601:265091"
        },
        "product_reference": "CSAFPID-239601",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239602:265091"
        },
        "product_reference": "CSAFPID-239602",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239603:265091"
        },
        "product_reference": "CSAFPID-239603",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239604:265091"
        },
        "product_reference": "CSAFPID-239604",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239605:265091"
        },
        "product_reference": "CSAFPID-239605",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239606:265091"
        },
        "product_reference": "CSAFPID-239606",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239607:265091"
        },
        "product_reference": "CSAFPID-239607",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239608:265091"
        },
        "product_reference": "CSAFPID-239608",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239609:265091"
        },
        "product_reference": "CSAFPID-239609",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239610:265091"
        },
        "product_reference": "CSAFPID-239610",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239611:265091"
        },
        "product_reference": "CSAFPID-239611",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239612:265091"
        },
        "product_reference": "CSAFPID-239612",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239617:265091"
        },
        "product_reference": "CSAFPID-239617",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239618:265091"
        },
        "product_reference": "CSAFPID-239618",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239619:265091"
        },
        "product_reference": "CSAFPID-239619",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239620:265091"
        },
        "product_reference": "CSAFPID-239620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239621:265091"
        },
        "product_reference": "CSAFPID-239621",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239622:265091"
        },
        "product_reference": "CSAFPID-239622",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239623:265091"
        },
        "product_reference": "CSAFPID-239623",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239624:265091"
        },
        "product_reference": "CSAFPID-239624",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239625:265091"
        },
        "product_reference": "CSAFPID-239625",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239626:265091"
        },
        "product_reference": "CSAFPID-239626",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239627:265091"
        },
        "product_reference": "CSAFPID-239627",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239628:265091"
        },
        "product_reference": "CSAFPID-239628",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256526:265091"
        },
        "product_reference": "CSAFPID-256526",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256527:265091"
        },
        "product_reference": "CSAFPID-256527",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265092:265091"
        },
        "product_reference": "CSAFPID-265092",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265093:265091"
        },
        "product_reference": "CSAFPID-265093",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-266258:265091"
        },
        "product_reference": "CSAFPID-266258",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213569:265091"
        },
        "product_reference": "CSAFPID-213569",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213570:265091"
        },
        "product_reference": "CSAFPID-213570",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213571:265091"
        },
        "product_reference": "CSAFPID-213571",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213572:265091"
        },
        "product_reference": "CSAFPID-213572",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213573:265091"
        },
        "product_reference": "CSAFPID-213573",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220699:265091"
        },
        "product_reference": "CSAFPID-220699",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220700:265091"
        },
        "product_reference": "CSAFPID-220700",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220701:265091"
        },
        "product_reference": "CSAFPID-220701",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239546:265091"
        },
        "product_reference": "CSAFPID-239546",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239547:265091"
        },
        "product_reference": "CSAFPID-239547",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239548:265091"
        },
        "product_reference": "CSAFPID-239548",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239549:265091"
        },
        "product_reference": "CSAFPID-239549",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239550:265091"
        },
        "product_reference": "CSAFPID-239550",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239551:265091"
        },
        "product_reference": "CSAFPID-239551",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239552:265091"
        },
        "product_reference": "CSAFPID-239552",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239553:265091"
        },
        "product_reference": "CSAFPID-239553",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239554:265091"
        },
        "product_reference": "CSAFPID-239554",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277153:265091"
        },
        "product_reference": "CSAFPID-277153",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239805:265096"
        },
        "product_reference": "CSAFPID-239805",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239806:265096"
        },
        "product_reference": "CSAFPID-239806",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239807:265096"
        },
        "product_reference": "CSAFPID-239807",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239632:265091"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239632:265096"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239633:265091"
        },
        "product_reference": "CSAFPID-239633",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239634:265091"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239634:265096"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239635:265091"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239635:265096"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239636:265091"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239636:265096"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248790:265091"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248790:265096"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256529:265091"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256529:265096"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220749:265091"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220749:265096"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220750:265091"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220750:265096"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220751:265091"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220751:265096"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230530:265091"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230530:265096"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230531:265091"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230531:265096"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230532:265091"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230532:265096"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230534:265091"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230534:265096"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239472:265091"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239472:265096"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256872:265091"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256872:265096"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256873:265091"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256873:265096"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256874:265091"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256874:265096"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265107:265091"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265107:265096"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265108:265091"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265108:265096"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265109:265091"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265109:265096"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230535:265091"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230535:265096"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230536:265091"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230536:265096"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265110:265091"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265110:265096"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265111:265091"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265111:265096"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265112:265091"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265112:265096"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230541:265091"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230541:265096"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239476:265091"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239476:265096"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230542:265091"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230542:265096"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239478:265091"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239478:265096"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239479:265091"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239479:265096"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248792:265091"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248792:265096"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-253295:265091"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-253295:265096"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256875:265091"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256875:265096"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265113:265091"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265113:265096"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265114:265091"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265114:265096"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265115:265091"
        },
        "product_reference": "CSAFPID-265115",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267567:265091"
        },
        "product_reference": "CSAFPID-267567",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267567:265096"
        },
        "product_reference": "CSAFPID-267567",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277096:265091"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277096:265096"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-279749:265091"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279749:265096"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282642:265091"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282642:265096"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284376:265091"
        },
        "product_reference": "CSAFPID-284376",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(10) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284376:265096"
        },
        "product_reference": "CSAFPID-284376",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248793:265091"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248793:265096"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265141:265091"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265141:265096"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265142:265091"
        },
        "product_reference": "CSAFPID-265142",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265143:265091"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265143:265096"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265144:265091"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265144:265096"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267105:265091"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267105:265096"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-268971:265091"
        },
        "product_reference": "CSAFPID-268971",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265117:265096"
        },
        "product_reference": "CSAFPID-265117",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265118:265096"
        },
        "product_reference": "CSAFPID-265118",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265120:265091"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265120:265096"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265122:265096"
        },
        "product_reference": "CSAFPID-265122",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265123:265096"
        },
        "product_reference": "CSAFPID-265123",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265124:265096"
        },
        "product_reference": "CSAFPID-265124",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265125:265096"
        },
        "product_reference": "CSAFPID-265125",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265126:265096"
        },
        "product_reference": "CSAFPID-265126",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265128:265091"
        },
        "product_reference": "CSAFPID-265128",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265568:265091"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265568:265096"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-271405:265091"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-271405:265096"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-274557:265091"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274557:265096"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276381:265096"
        },
        "product_reference": "CSAFPID-276381",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277347:265091"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277347:265096"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-278882:265091"
        },
        "product_reference": "CSAFPID-278882",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278882:265096"
        },
        "product_reference": "CSAFPID-278882",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-280558:265091"
        },
        "product_reference": "CSAFPID-280558",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280558:265096"
        },
        "product_reference": "CSAFPID-280558",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280940:265096"
        },
        "product_reference": "CSAFPID-280940",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-281984:265091"
        },
        "product_reference": "CSAFPID-281984",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281984:265096"
        },
        "product_reference": "CSAFPID-281984",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7k) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282019:265091"
        },
        "product_reference": "CSAFPID-282019",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282019:265096"
        },
        "product_reference": "CSAFPID-282019",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284264:265091"
        },
        "product_reference": "CSAFPID-284264",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284264:265096"
        },
        "product_reference": "CSAFPID-284264",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284316:265091"
        },
        "product_reference": "CSAFPID-284316",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284316:265096"
        },
        "product_reference": "CSAFPID-284316",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286439:265091"
        },
        "product_reference": "CSAFPID-286439",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286439:265096"
        },
        "product_reference": "CSAFPID-286439",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-288219:265091"
        },
        "product_reference": "CSAFPID-288219",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(10) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-288219:265096"
        },
        "product_reference": "CSAFPID-288219",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(11) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-292868:265091"
        },
        "product_reference": "CSAFPID-292868",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(11) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-292868:265096"
        },
        "product_reference": "CSAFPID-292868",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(12) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-299968:265091"
        },
        "product_reference": "CSAFPID-299968",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(12) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-299968:265096"
        },
        "product_reference": "CSAFPID-299968",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(13) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-301137:265091"
        },
        "product_reference": "CSAFPID-301137",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(13) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301137:265096"
        },
        "product_reference": "CSAFPID-301137",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-281488:265091"
        },
        "product_reference": "CSAFPID-281488",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281488:265096"
        },
        "product_reference": "CSAFPID-281488",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282666:265091"
        },
        "product_reference": "CSAFPID-282666",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282666:265096"
        },
        "product_reference": "CSAFPID-282666",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286109:265091"
        },
        "product_reference": "CSAFPID-286109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284574:265091"
        },
        "product_reference": "CSAFPID-284574",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284574:265096"
        },
        "product_reference": "CSAFPID-284574",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284892:265096"
        },
        "product_reference": "CSAFPID-284892",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286098:265091"
        },
        "product_reference": "CSAFPID-286098",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286098:265096"
        },
        "product_reference": "CSAFPID-286098",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286833:265091"
        },
        "product_reference": "CSAFPID-286833",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286833:265096"
        },
        "product_reference": "CSAFPID-286833",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-287105:265096"
        },
        "product_reference": "CSAFPID-287105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-290556:265091"
        },
        "product_reference": "CSAFPID-290556",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-290620:265091"
        },
        "product_reference": "CSAFPID-290620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290620:265096"
        },
        "product_reference": "CSAFPID-290620",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-294841:265091"
        },
        "product_reference": "CSAFPID-294841",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-294841:265096"
        },
        "product_reference": "CSAFPID-294841",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-300117:265091"
        },
        "product_reference": "CSAFPID-300117",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-300748:265091"
        },
        "product_reference": "CSAFPID-300748",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300748:265096"
        },
        "product_reference": "CSAFPID-300748",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-301277:265091"
        },
        "product_reference": "CSAFPID-301277",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301277:265096"
        },
        "product_reference": "CSAFPID-301277",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-289309:265091"
        },
        "product_reference": "CSAFPID-289309",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289309:265096"
        },
        "product_reference": "CSAFPID-289309",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-292658:265091"
        },
        "product_reference": "CSAFPID-292658",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-292658:265096"
        },
        "product_reference": "CSAFPID-292658",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-295511:265091"
        },
        "product_reference": "CSAFPID-295511",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-295511:265096"
        },
        "product_reference": "CSAFPID-295511",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(99w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-299969:265096"
        },
        "product_reference": "CSAFPID-299969",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300516:265096"
        },
        "product_reference": "CSAFPID-300516",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(99x) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300517:265096"
        },
        "product_reference": "CSAFPID-300517",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300741:265096"
        },
        "product_reference": "CSAFPID-300741",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-300941:265091"
        },
        "product_reference": "CSAFPID-300941",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(4a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300941:265096"
        },
        "product_reference": "CSAFPID-300941",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300942:265096"
        },
        "product_reference": "CSAFPID-300942",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-301024:265091"
        },
        "product_reference": "CSAFPID-301024",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301024:265096"
        },
        "product_reference": "CSAFPID-301024",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301106:265096"
        },
        "product_reference": "CSAFPID-301106",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3x) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301289:265096"
        },
        "product_reference": "CSAFPID-301289",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-301718:265091"
        },
        "product_reference": "CSAFPID-301718",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301718:265096"
        },
        "product_reference": "CSAFPID-301718",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(4g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301720:265096"
        },
        "product_reference": "CSAFPID-301720",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(3r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-302643:265096"
        },
        "product_reference": "CSAFPID-302643",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-300515:265091"
        },
        "product_reference": "CSAFPID-300515",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.4(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300515:265096"
        },
        "product_reference": "CSAFPID-300515",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-301115:265091"
        },
        "product_reference": "CSAFPID-301115",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.4(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301115:265096"
        },
        "product_reference": "CSAFPID-301115",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-301568:265091"
        },
        "product_reference": "CSAFPID-301568",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.4(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301568:265096"
        },
        "product_reference": "CSAFPID-301568",
        "relates_to_product_reference": "CSAFPID-265096"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20411",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh77791"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-213569:265091",
          "CSAFPID-213570:265091",
          "CSAFPID-213571:265091",
          "CSAFPID-213572:265091",
          "CSAFPID-213573:265091",
          "CSAFPID-220699:265091",
          "CSAFPID-220700:265091",
          "CSAFPID-220701:265091",
          "CSAFPID-220749:265091",
          "CSAFPID-220749:265096",
          "CSAFPID-220750:265091",
          "CSAFPID-220750:265096",
          "CSAFPID-220751:265091",
          "CSAFPID-220751:265096",
          "CSAFPID-230530:265091",
          "CSAFPID-230530:265096",
          "CSAFPID-230531:265091",
          "CSAFPID-230531:265096",
          "CSAFPID-230532:265091",
          "CSAFPID-230532:265096",
          "CSAFPID-230534:265091",
          "CSAFPID-230534:265096",
          "CSAFPID-230535:265091",
          "CSAFPID-230535:265096",
          "CSAFPID-230536:265091",
          "CSAFPID-230536:265096",
          "CSAFPID-230541:265091",
          "CSAFPID-230541:265096",
          "CSAFPID-230542:265091",
          "CSAFPID-230542:265096",
          "CSAFPID-239472:265091",
          "CSAFPID-239472:265096",
          "CSAFPID-239476:265091",
          "CSAFPID-239476:265096",
          "CSAFPID-239478:265091",
          "CSAFPID-239478:265096",
          "CSAFPID-239479:265091",
          "CSAFPID-239479:265096",
          "CSAFPID-239546:265091",
          "CSAFPID-239547:265091",
          "CSAFPID-239548:265091",
          "CSAFPID-239549:265091",
          "CSAFPID-239550:265091",
          "CSAFPID-239551:265091",
          "CSAFPID-239552:265091",
          "CSAFPID-239553:265091",
          "CSAFPID-239554:265091",
          "CSAFPID-239599:265091",
          "CSAFPID-239600:265091",
          "CSAFPID-239601:265091",
          "CSAFPID-239602:265091",
          "CSAFPID-239603:265091",
          "CSAFPID-239604:265091",
          "CSAFPID-239605:265091",
          "CSAFPID-239606:265091",
          "CSAFPID-239607:265091",
          "CSAFPID-239608:265091",
          "CSAFPID-239609:265091",
          "CSAFPID-239610:265091",
          "CSAFPID-239611:265091",
          "CSAFPID-239612:265091",
          "CSAFPID-239617:265091",
          "CSAFPID-239618:265091",
          "CSAFPID-239619:265091",
          "CSAFPID-239620:265091",
          "CSAFPID-239621:265091",
          "CSAFPID-239622:265091",
          "CSAFPID-239623:265091",
          "CSAFPID-239624:265091",
          "CSAFPID-239625:265091",
          "CSAFPID-239626:265091",
          "CSAFPID-239627:265091",
          "CSAFPID-239628:265091",
          "CSAFPID-239632:265091",
          "CSAFPID-239632:265096",
          "CSAFPID-239633:265091",
          "CSAFPID-239634:265091",
          "CSAFPID-239634:265096",
          "CSAFPID-239635:265091",
          "CSAFPID-239635:265096",
          "CSAFPID-239636:265091",
          "CSAFPID-239636:265096",
          "CSAFPID-239805:265096",
          "CSAFPID-239806:265096",
          "CSAFPID-239807:265096",
          "CSAFPID-248790:265091",
          "CSAFPID-248790:265096",
          "CSAFPID-248792:265091",
          "CSAFPID-248792:265096",
          "CSAFPID-248793:265091",
          "CSAFPID-248793:265096",
          "CSAFPID-253295:265091",
          "CSAFPID-253295:265096",
          "CSAFPID-256526:265091",
          "CSAFPID-256527:265091",
          "CSAFPID-256529:265091",
          "CSAFPID-256529:265096",
          "CSAFPID-256872:265091",
          "CSAFPID-256872:265096",
          "CSAFPID-256873:265091",
          "CSAFPID-256873:265096",
          "CSAFPID-256874:265091",
          "CSAFPID-256874:265096",
          "CSAFPID-256875:265091",
          "CSAFPID-256875:265096",
          "CSAFPID-265092:265091",
          "CSAFPID-265093:265091",
          "CSAFPID-265107:265091",
          "CSAFPID-265107:265096",
          "CSAFPID-265108:265091",
          "CSAFPID-265108:265096",
          "CSAFPID-265109:265091",
          "CSAFPID-265109:265096",
          "CSAFPID-265110:265091",
          "CSAFPID-265110:265096",
          "CSAFPID-265111:265091",
          "CSAFPID-265111:265096",
          "CSAFPID-265112:265091",
          "CSAFPID-265112:265096",
          "CSAFPID-265113:265091",
          "CSAFPID-265113:265096",
          "CSAFPID-265114:265091",
          "CSAFPID-265114:265096",
          "CSAFPID-265115:265091",
          "CSAFPID-265117:265096",
          "CSAFPID-265118:265096",
          "CSAFPID-265120:265091",
          "CSAFPID-265120:265096",
          "CSAFPID-265122:265096",
          "CSAFPID-265123:265096",
          "CSAFPID-265124:265096",
          "CSAFPID-265125:265096",
          "CSAFPID-265126:265096",
          "CSAFPID-265128:265091",
          "CSAFPID-265141:265091",
          "CSAFPID-265141:265096",
          "CSAFPID-265142:265091",
          "CSAFPID-265143:265091",
          "CSAFPID-265143:265096",
          "CSAFPID-265144:265091",
          "CSAFPID-265144:265096",
          "CSAFPID-265568:265091",
          "CSAFPID-265568:265096",
          "CSAFPID-266258:265091",
          "CSAFPID-267105:265091",
          "CSAFPID-267105:265096",
          "CSAFPID-267567:265091",
          "CSAFPID-267567:265096",
          "CSAFPID-268971:265091",
          "CSAFPID-271405:265091",
          "CSAFPID-271405:265096",
          "CSAFPID-274557:265091",
          "CSAFPID-274557:265096",
          "CSAFPID-276381:265096",
          "CSAFPID-277096:265091",
          "CSAFPID-277096:265096",
          "CSAFPID-277153:265091",
          "CSAFPID-277347:265091",
          "CSAFPID-277347:265096",
          "CSAFPID-278882:265091",
          "CSAFPID-278882:265096",
          "CSAFPID-279749:265091",
          "CSAFPID-279749:265096",
          "CSAFPID-280558:265091",
          "CSAFPID-280558:265096",
          "CSAFPID-280940:265096",
          "CSAFPID-281488:265091",
          "CSAFPID-281488:265096",
          "CSAFPID-281984:265091",
          "CSAFPID-281984:265096",
          "CSAFPID-282019:265091",
          "CSAFPID-282019:265096",
          "CSAFPID-282642:265091",
          "CSAFPID-282642:265096",
          "CSAFPID-282666:265091",
          "CSAFPID-282666:265096",
          "CSAFPID-284264:265091",
          "CSAFPID-284264:265096",
          "CSAFPID-284316:265091",
          "CSAFPID-284316:265096",
          "CSAFPID-284376:265091",
          "CSAFPID-284376:265096",
          "CSAFPID-284574:265091",
          "CSAFPID-284574:265096",
          "CSAFPID-284892:265096",
          "CSAFPID-286098:265091",
          "CSAFPID-286098:265096",
          "CSAFPID-286109:265091",
          "CSAFPID-286439:265091",
          "CSAFPID-286439:265096",
          "CSAFPID-286833:265091",
          "CSAFPID-286833:265096",
          "CSAFPID-287105:265096",
          "CSAFPID-288219:265091",
          "CSAFPID-288219:265096",
          "CSAFPID-289309:265091",
          "CSAFPID-289309:265096",
          "CSAFPID-290556:265091",
          "CSAFPID-290620:265091",
          "CSAFPID-290620:265096",
          "CSAFPID-292658:265091",
          "CSAFPID-292658:265096",
          "CSAFPID-292868:265091",
          "CSAFPID-292868:265096",
          "CSAFPID-294841:265091",
          "CSAFPID-294841:265096",
          "CSAFPID-295511:265091",
          "CSAFPID-295511:265096",
          "CSAFPID-299968:265091",
          "CSAFPID-299968:265096",
          "CSAFPID-299969:265096",
          "CSAFPID-300117:265091",
          "CSAFPID-300515:265091",
          "CSAFPID-300515:265096",
          "CSAFPID-300516:265096",
          "CSAFPID-300517:265096",
          "CSAFPID-300741:265096",
          "CSAFPID-300748:265091",
          "CSAFPID-300748:265096",
          "CSAFPID-300941:265091",
          "CSAFPID-300941:265096",
          "CSAFPID-300942:265096",
          "CSAFPID-301024:265091",
          "CSAFPID-301024:265096",
          "CSAFPID-301106:265096",
          "CSAFPID-301115:265091",
          "CSAFPID-301115:265096",
          "CSAFPID-301137:265091",
          "CSAFPID-301137:265096",
          "CSAFPID-301277:265091",
          "CSAFPID-301277:265096",
          "CSAFPID-301289:265096",
          "CSAFPID-301720:265096",
          "CSAFPID-302643:265096"
        ]
      },
      "release_date": "2024-08-28T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-276381:265096",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280558:265091",
            "CSAFPID-280558:265096",
            "CSAFPID-280940:265096",
            "CSAFPID-281488:265091",
            "CSAFPID-281488:265096",
            "CSAFPID-281984:265091",
            "CSAFPID-281984:265096",
            "CSAFPID-282019:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282666:265091",
            "CSAFPID-282666:265096",
            "CSAFPID-284264:265091",
            "CSAFPID-284264:265096",
            "CSAFPID-284316:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284574:265091",
            "CSAFPID-284574:265096",
            "CSAFPID-284892:265096",
            "CSAFPID-286098:265091",
            "CSAFPID-286098:265096",
            "CSAFPID-286109:265091",
            "CSAFPID-286439:265091",
            "CSAFPID-286439:265096",
            "CSAFPID-286833:265091",
            "CSAFPID-286833:265096",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-290556:265091",
            "CSAFPID-290620:265091",
            "CSAFPID-290620:265096",
            "CSAFPID-292658:265091",
            "CSAFPID-292658:265096",
            "CSAFPID-292868:265091",
            "CSAFPID-292868:265096",
            "CSAFPID-294841:265091",
            "CSAFPID-294841:265096",
            "CSAFPID-295511:265091",
            "CSAFPID-295511:265096",
            "CSAFPID-299968:265091",
            "CSAFPID-299968:265096",
            "CSAFPID-299969:265096",
            "CSAFPID-300117:265091",
            "CSAFPID-300515:265091",
            "CSAFPID-300515:265096",
            "CSAFPID-300516:265096",
            "CSAFPID-300517:265096",
            "CSAFPID-300741:265096",
            "CSAFPID-300748:265091",
            "CSAFPID-300748:265096",
            "CSAFPID-300941:265091",
            "CSAFPID-300941:265096",
            "CSAFPID-300942:265096",
            "CSAFPID-301024:265091",
            "CSAFPID-301024:265096",
            "CSAFPID-301106:265096",
            "CSAFPID-301115:265091",
            "CSAFPID-301115:265096",
            "CSAFPID-301137:265091",
            "CSAFPID-301137:265096",
            "CSAFPID-301277:265091",
            "CSAFPID-301277:265096",
            "CSAFPID-301289:265096",
            "CSAFPID-301720:265096",
            "CSAFPID-302643:265096"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-276381:265096",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280558:265091",
            "CSAFPID-280558:265096",
            "CSAFPID-280940:265096",
            "CSAFPID-281488:265091",
            "CSAFPID-281488:265096",
            "CSAFPID-281984:265091",
            "CSAFPID-281984:265096",
            "CSAFPID-282019:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282666:265091",
            "CSAFPID-282666:265096",
            "CSAFPID-284264:265091",
            "CSAFPID-284264:265096",
            "CSAFPID-284316:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284574:265091",
            "CSAFPID-284574:265096",
            "CSAFPID-284892:265096",
            "CSAFPID-286098:265091",
            "CSAFPID-286098:265096",
            "CSAFPID-286109:265091",
            "CSAFPID-286439:265091",
            "CSAFPID-286439:265096",
            "CSAFPID-286833:265091",
            "CSAFPID-286833:265096",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-290556:265091",
            "CSAFPID-290620:265091",
            "CSAFPID-290620:265096",
            "CSAFPID-292658:265091",
            "CSAFPID-292658:265096",
            "CSAFPID-292868:265091",
            "CSAFPID-292868:265096",
            "CSAFPID-294841:265091",
            "CSAFPID-294841:265096",
            "CSAFPID-295511:265091",
            "CSAFPID-295511:265096",
            "CSAFPID-299968:265091",
            "CSAFPID-299968:265096",
            "CSAFPID-299969:265096",
            "CSAFPID-300117:265091",
            "CSAFPID-300515:265091",
            "CSAFPID-300515:265096",
            "CSAFPID-300516:265096",
            "CSAFPID-300517:265096",
            "CSAFPID-300741:265096",
            "CSAFPID-300748:265091",
            "CSAFPID-300748:265096",
            "CSAFPID-300941:265091",
            "CSAFPID-300941:265096",
            "CSAFPID-300942:265096",
            "CSAFPID-301024:265091",
            "CSAFPID-301024:265096",
            "CSAFPID-301106:265096",
            "CSAFPID-301115:265091",
            "CSAFPID-301115:265096",
            "CSAFPID-301137:265091",
            "CSAFPID-301137:265096",
            "CSAFPID-301277:265091",
            "CSAFPID-301277:265096",
            "CSAFPID-301289:265096",
            "CSAFPID-301720:265096",
            "CSAFPID-302643:265096"
          ]
        }
      ],
      "title": "Cisco NX-OS Arbitrary Code Execution Vulnerability"
    },
    {
      "cve": "CVE-2024-20413",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh77783"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-213569:265091",
          "CSAFPID-213570:265091",
          "CSAFPID-213571:265091",
          "CSAFPID-213572:265091",
          "CSAFPID-213573:265091",
          "CSAFPID-220699:265091",
          "CSAFPID-220700:265091",
          "CSAFPID-220701:265091",
          "CSAFPID-220749:265091",
          "CSAFPID-220749:265096",
          "CSAFPID-220750:265091",
          "CSAFPID-220750:265096",
          "CSAFPID-220751:265091",
          "CSAFPID-220751:265096",
          "CSAFPID-230530:265091",
          "CSAFPID-230530:265096",
          "CSAFPID-230531:265091",
          "CSAFPID-230531:265096",
          "CSAFPID-230532:265091",
          "CSAFPID-230532:265096",
          "CSAFPID-230534:265091",
          "CSAFPID-230534:265096",
          "CSAFPID-230535:265091",
          "CSAFPID-230535:265096",
          "CSAFPID-230536:265091",
          "CSAFPID-230536:265096",
          "CSAFPID-230541:265091",
          "CSAFPID-230541:265096",
          "CSAFPID-230542:265091",
          "CSAFPID-230542:265096",
          "CSAFPID-239472:265091",
          "CSAFPID-239472:265096",
          "CSAFPID-239476:265091",
          "CSAFPID-239476:265096",
          "CSAFPID-239478:265091",
          "CSAFPID-239478:265096",
          "CSAFPID-239479:265091",
          "CSAFPID-239479:265096",
          "CSAFPID-239546:265091",
          "CSAFPID-239547:265091",
          "CSAFPID-239548:265091",
          "CSAFPID-239549:265091",
          "CSAFPID-239550:265091",
          "CSAFPID-239551:265091",
          "CSAFPID-239552:265091",
          "CSAFPID-239553:265091",
          "CSAFPID-239554:265091",
          "CSAFPID-239599:265091",
          "CSAFPID-239600:265091",
          "CSAFPID-239601:265091",
          "CSAFPID-239602:265091",
          "CSAFPID-239603:265091",
          "CSAFPID-239604:265091",
          "CSAFPID-239605:265091",
          "CSAFPID-239606:265091",
          "CSAFPID-239607:265091",
          "CSAFPID-239608:265091",
          "CSAFPID-239609:265091",
          "CSAFPID-239610:265091",
          "CSAFPID-239611:265091",
          "CSAFPID-239612:265091",
          "CSAFPID-239617:265091",
          "CSAFPID-239618:265091",
          "CSAFPID-239619:265091",
          "CSAFPID-239620:265091",
          "CSAFPID-239621:265091",
          "CSAFPID-239622:265091",
          "CSAFPID-239623:265091",
          "CSAFPID-239624:265091",
          "CSAFPID-239625:265091",
          "CSAFPID-239626:265091",
          "CSAFPID-239627:265091",
          "CSAFPID-239628:265091",
          "CSAFPID-239632:265091",
          "CSAFPID-239632:265096",
          "CSAFPID-239633:265091",
          "CSAFPID-239634:265091",
          "CSAFPID-239634:265096",
          "CSAFPID-239635:265091",
          "CSAFPID-239635:265096",
          "CSAFPID-239636:265091",
          "CSAFPID-239636:265096",
          "CSAFPID-239805:265096",
          "CSAFPID-239806:265096",
          "CSAFPID-239807:265096",
          "CSAFPID-248790:265091",
          "CSAFPID-248790:265096",
          "CSAFPID-248792:265091",
          "CSAFPID-248792:265096",
          "CSAFPID-248793:265091",
          "CSAFPID-248793:265096",
          "CSAFPID-253295:265091",
          "CSAFPID-253295:265096",
          "CSAFPID-256526:265091",
          "CSAFPID-256527:265091",
          "CSAFPID-256529:265091",
          "CSAFPID-256529:265096",
          "CSAFPID-256872:265091",
          "CSAFPID-256872:265096",
          "CSAFPID-256873:265091",
          "CSAFPID-256873:265096",
          "CSAFPID-256874:265091",
          "CSAFPID-256874:265096",
          "CSAFPID-256875:265091",
          "CSAFPID-256875:265096",
          "CSAFPID-265092:265091",
          "CSAFPID-265093:265091",
          "CSAFPID-265107:265091",
          "CSAFPID-265107:265096",
          "CSAFPID-265108:265091",
          "CSAFPID-265108:265096",
          "CSAFPID-265109:265091",
          "CSAFPID-265109:265096",
          "CSAFPID-265110:265091",
          "CSAFPID-265110:265096",
          "CSAFPID-265111:265091",
          "CSAFPID-265111:265096",
          "CSAFPID-265112:265091",
          "CSAFPID-265112:265096",
          "CSAFPID-265113:265091",
          "CSAFPID-265113:265096",
          "CSAFPID-265114:265091",
          "CSAFPID-265114:265096",
          "CSAFPID-265115:265091",
          "CSAFPID-265117:265096",
          "CSAFPID-265118:265096",
          "CSAFPID-265120:265091",
          "CSAFPID-265120:265096",
          "CSAFPID-265122:265096",
          "CSAFPID-265123:265096",
          "CSAFPID-265124:265096",
          "CSAFPID-265125:265096",
          "CSAFPID-265126:265096",
          "CSAFPID-265128:265091",
          "CSAFPID-265141:265091",
          "CSAFPID-265141:265096",
          "CSAFPID-265142:265091",
          "CSAFPID-265143:265091",
          "CSAFPID-265143:265096",
          "CSAFPID-265144:265091",
          "CSAFPID-265144:265096",
          "CSAFPID-265568:265091",
          "CSAFPID-265568:265096",
          "CSAFPID-266258:265091",
          "CSAFPID-267105:265091",
          "CSAFPID-267105:265096",
          "CSAFPID-267567:265091",
          "CSAFPID-267567:265096",
          "CSAFPID-268971:265091",
          "CSAFPID-271405:265091",
          "CSAFPID-271405:265096",
          "CSAFPID-274557:265091",
          "CSAFPID-274557:265096",
          "CSAFPID-276381:265096",
          "CSAFPID-277096:265091",
          "CSAFPID-277096:265096",
          "CSAFPID-277153:265091",
          "CSAFPID-277347:265091",
          "CSAFPID-277347:265096",
          "CSAFPID-278882:265091",
          "CSAFPID-278882:265096",
          "CSAFPID-279749:265091",
          "CSAFPID-279749:265096",
          "CSAFPID-280558:265091",
          "CSAFPID-280558:265096",
          "CSAFPID-280940:265096",
          "CSAFPID-281488:265091",
          "CSAFPID-281488:265096",
          "CSAFPID-281984:265091",
          "CSAFPID-281984:265096",
          "CSAFPID-282019:265091",
          "CSAFPID-282019:265096",
          "CSAFPID-282642:265091",
          "CSAFPID-282642:265096",
          "CSAFPID-282666:265091",
          "CSAFPID-282666:265096",
          "CSAFPID-284264:265091",
          "CSAFPID-284264:265096",
          "CSAFPID-284316:265091",
          "CSAFPID-284316:265096",
          "CSAFPID-284376:265091",
          "CSAFPID-284376:265096",
          "CSAFPID-284574:265091",
          "CSAFPID-284574:265096",
          "CSAFPID-284892:265096",
          "CSAFPID-286098:265091",
          "CSAFPID-286098:265096",
          "CSAFPID-286109:265091",
          "CSAFPID-286439:265091",
          "CSAFPID-286439:265096",
          "CSAFPID-286833:265091",
          "CSAFPID-286833:265096",
          "CSAFPID-287105:265096",
          "CSAFPID-288219:265091",
          "CSAFPID-288219:265096",
          "CSAFPID-289309:265091",
          "CSAFPID-289309:265096",
          "CSAFPID-290556:265091",
          "CSAFPID-290620:265091",
          "CSAFPID-290620:265096",
          "CSAFPID-292658:265091",
          "CSAFPID-292658:265096",
          "CSAFPID-292868:265091",
          "CSAFPID-292868:265096",
          "CSAFPID-294841:265091",
          "CSAFPID-294841:265096",
          "CSAFPID-295511:265091",
          "CSAFPID-295511:265096",
          "CSAFPID-299968:265091",
          "CSAFPID-299968:265096",
          "CSAFPID-299969:265096",
          "CSAFPID-300117:265091",
          "CSAFPID-300515:265091",
          "CSAFPID-300515:265096",
          "CSAFPID-300516:265096",
          "CSAFPID-300517:265096",
          "CSAFPID-300741:265096",
          "CSAFPID-300748:265091",
          "CSAFPID-300748:265096",
          "CSAFPID-300941:265091",
          "CSAFPID-300941:265096",
          "CSAFPID-300942:265096",
          "CSAFPID-301024:265091",
          "CSAFPID-301024:265096",
          "CSAFPID-301106:265096",
          "CSAFPID-301115:265091",
          "CSAFPID-301115:265096",
          "CSAFPID-301137:265091",
          "CSAFPID-301137:265096",
          "CSAFPID-301277:265091",
          "CSAFPID-301277:265096",
          "CSAFPID-301289:265096",
          "CSAFPID-301568:265091",
          "CSAFPID-301568:265096",
          "CSAFPID-301718:265091",
          "CSAFPID-301718:265096",
          "CSAFPID-301720:265096",
          "CSAFPID-302643:265096"
        ]
      },
      "release_date": "2024-08-28T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-276381:265096",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280558:265091",
            "CSAFPID-280558:265096",
            "CSAFPID-280940:265096",
            "CSAFPID-281488:265091",
            "CSAFPID-281488:265096",
            "CSAFPID-281984:265091",
            "CSAFPID-281984:265096",
            "CSAFPID-282019:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282666:265091",
            "CSAFPID-282666:265096",
            "CSAFPID-284264:265091",
            "CSAFPID-284264:265096",
            "CSAFPID-284316:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284574:265091",
            "CSAFPID-284574:265096",
            "CSAFPID-284892:265096",
            "CSAFPID-286098:265091",
            "CSAFPID-286098:265096",
            "CSAFPID-286109:265091",
            "CSAFPID-286439:265091",
            "CSAFPID-286439:265096",
            "CSAFPID-286833:265091",
            "CSAFPID-286833:265096",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-290556:265091",
            "CSAFPID-290620:265091",
            "CSAFPID-290620:265096",
            "CSAFPID-292658:265091",
            "CSAFPID-292658:265096",
            "CSAFPID-292868:265091",
            "CSAFPID-292868:265096",
            "CSAFPID-294841:265091",
            "CSAFPID-294841:265096",
            "CSAFPID-295511:265091",
            "CSAFPID-295511:265096",
            "CSAFPID-299968:265091",
            "CSAFPID-299968:265096",
            "CSAFPID-299969:265096",
            "CSAFPID-300117:265091",
            "CSAFPID-300515:265091",
            "CSAFPID-300515:265096",
            "CSAFPID-300516:265096",
            "CSAFPID-300517:265096",
            "CSAFPID-300741:265096",
            "CSAFPID-300748:265091",
            "CSAFPID-300748:265096",
            "CSAFPID-300941:265091",
            "CSAFPID-300941:265096",
            "CSAFPID-300942:265096",
            "CSAFPID-301024:265091",
            "CSAFPID-301024:265096",
            "CSAFPID-301106:265096",
            "CSAFPID-301115:265091",
            "CSAFPID-301115:265096",
            "CSAFPID-301137:265091",
            "CSAFPID-301137:265096",
            "CSAFPID-301277:265091",
            "CSAFPID-301277:265096",
            "CSAFPID-301289:265096",
            "CSAFPID-301568:265091",
            "CSAFPID-301568:265096",
            "CSAFPID-301718:265091",
            "CSAFPID-301718:265096",
            "CSAFPID-301720:265096",
            "CSAFPID-302643:265096"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-276381:265096",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280558:265091",
            "CSAFPID-280558:265096",
            "CSAFPID-280940:265096",
            "CSAFPID-281488:265091",
            "CSAFPID-281488:265096",
            "CSAFPID-281984:265091",
            "CSAFPID-281984:265096",
            "CSAFPID-282019:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282666:265091",
            "CSAFPID-282666:265096",
            "CSAFPID-284264:265091",
            "CSAFPID-284264:265096",
            "CSAFPID-284316:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284574:265091",
            "CSAFPID-284574:265096",
            "CSAFPID-284892:265096",
            "CSAFPID-286098:265091",
            "CSAFPID-286098:265096",
            "CSAFPID-286109:265091",
            "CSAFPID-286439:265091",
            "CSAFPID-286439:265096",
            "CSAFPID-286833:265091",
            "CSAFPID-286833:265096",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-290556:265091",
            "CSAFPID-290620:265091",
            "CSAFPID-290620:265096",
            "CSAFPID-292658:265091",
            "CSAFPID-292658:265096",
            "CSAFPID-292868:265091",
            "CSAFPID-292868:265096",
            "CSAFPID-294841:265091",
            "CSAFPID-294841:265096",
            "CSAFPID-295511:265091",
            "CSAFPID-295511:265096",
            "CSAFPID-299968:265091",
            "CSAFPID-299968:265096",
            "CSAFPID-299969:265096",
            "CSAFPID-300117:265091",
            "CSAFPID-300515:265091",
            "CSAFPID-300515:265096",
            "CSAFPID-300516:265096",
            "CSAFPID-300517:265096",
            "CSAFPID-300741:265096",
            "CSAFPID-300748:265091",
            "CSAFPID-300748:265096",
            "CSAFPID-300941:265091",
            "CSAFPID-300941:265096",
            "CSAFPID-300942:265096",
            "CSAFPID-301024:265091",
            "CSAFPID-301024:265096",
            "CSAFPID-301106:265096",
            "CSAFPID-301115:265091",
            "CSAFPID-301115:265096",
            "CSAFPID-301137:265091",
            "CSAFPID-301137:265096",
            "CSAFPID-301277:265091",
            "CSAFPID-301277:265096",
            "CSAFPID-301289:265096",
            "CSAFPID-301568:265091",
            "CSAFPID-301568:265096",
            "CSAFPID-301718:265091",
            "CSAFPID-301718:265096",
            "CSAFPID-301720:265096",
            "CSAFPID-302643:265096"
          ]
        }
      ],
      "title": "Cisco NX-OS Privilege Escalation Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...