cisco-sa-nxos-cli-cmdinject-euqvk9u
Vulnerability from csaf_cisco
Published
2023-02-22 16:00
Modified
2023-02-22 16:00
Summary
Cisco NX-OS Software CLI Command Injection Vulnerability

Notes

Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the February 2023 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75057"].
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software: MDS 9000 Series Multilayer Switches (CSCwd18009 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18009"]) Nexus 1000 Virtual Edge for VMware vSphere (CSCwd18012 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012"]) Nexus 1000V Switch for Microsoft Hyper-V (CSCwd18012 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012"]) Nexus 1000V Switch for VMware vSphere (CSCwd18012 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012"]) Nexus 3000 Series Switches (CSCwd00653 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd00653"]) Nexus 5500 Platform Switches (CSCwd18013 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013"]) Nexus 5600 Platform Switches (CSCwd18013 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013"]) Nexus 6000 Series Switches (CSCwd18013 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013"]) Nexus 7000 Series Switches (CSCwd18011 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18011"]) Nexus 9000 Series Switches in standalone NX-OS mode (CSCwd00653 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd00653"]) For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9300 Security Appliances Nexus 9000 Series Fabric Switches in ACI mode Secure Firewall 3100 Series UCS 6200 Series Fabric Interconnects UCS 6300 Series Fabric Interconnects UCS 6400 Series Fabric Interconnects UCS 6500 Series Fabric Interconnects
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco NX-OS Software To help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Choose the appropriate software. Choose the appropriate platform. Enter a release number—for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode. Click Check. Only this advisory All Critical and High advisories All advisories Cisco NX-OS Software Cisco NX-OS Software in ACI Mode Any Platform MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches Cisco Nexus 3000, 7000, and 9000 Series Switches SMUs Cisco has released the following SMUs to address this vulnerability. Customers can download the SMUs from the Software Center ["https://software.cisco.com/download/home"] on Cisco.com. Cisco NX-OS Software Release Platform SMU Name 8.2(9) Nexus 7000 Series Switches n7000-s2-dk9.8.2.9.CSCwd18011.bin n7700-s2-dk9.8.2.9.CSCwd18011.bin 9.3(10) Nexus 3000 and 9000 Series Switches nxos.CSCwd00653-n9k_ALL-1.0.0-9.3.10.lib32_n9000.rpm 10.2(4) Nexus 3000 and 9000 Series Switches nxos64-cs.CSCwd00653-1.0.0-10.2.4.lib32_64_n9000.rpm nxos64-msll.CSCwd00653-1.0.0-10.2.4.lib32_64_n9000.rpm For details about downloading and installing SMUs in Cisco NX-OS Software for Cisco Nexus 3000, 7000, and 9000 Series Switches, see the Performing Software Maintenance Upgrades section of the Cisco NX-OS system management configuration guides for Cisco Nexus 3000 Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/system_mgmt/93x/system-management/b-cisco-nexus-3000-series-nx-os-system-management-configuration-guide-93x/b-cisco-nexus-3000-series-nx-os-system-management-configuration-guide-93x_chapter_011000.html"], Cisco Nexus 7000 Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus7000/sw/system-management/guide/b_Cisco_Nexus_7000_Series_NX-OS_System_Management_Configuration_Guide-RI/b_Cisco_Nexus_7000_Series_NX-OS_System_Management_Configuration_Guide-RI_chapter_011011.html"], and Cisco Nexus 9000 Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/93x/system-management/b-cisco-nexus-9000-series-nx-os-system-management-configuration-guide-93x/b-cisco-nexus-9000-series-nx-os-system-management-configuration-guide-93x_chapter_010111.html"]. Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 5600 Platform Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] To determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the February 2023 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75057\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software:\r\n\r\nMDS 9000 Series Multilayer Switches (CSCwd18009 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18009\"])\r\nNexus 1000 Virtual Edge for VMware vSphere (CSCwd18012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012\"])\r\nNexus 1000V Switch for Microsoft Hyper-V (CSCwd18012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012\"])\r\nNexus 1000V Switch for VMware vSphere (CSCwd18012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012\"])\r\nNexus 3000 Series Switches (CSCwd00653 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd00653\"])\r\nNexus 5500 Platform Switches (CSCwd18013 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013\"])\r\nNexus 5600 Platform Switches (CSCwd18013 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013\"])\r\nNexus 6000 Series Switches (CSCwd18013 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013\"])\r\nNexus 7000 Series Switches (CSCwd18011 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18011\"])\r\nNexus 9000 Series Switches in standalone NX-OS mode (CSCwd00653 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd00653\"])\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 1000 Series\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirepower 9300 Security Appliances\r\nNexus 9000 Series Fabric Switches in ACI mode\r\nSecure Firewall 3100 Series\r\nUCS 6200 Series Fabric Interconnects\r\nUCS 6300 Series Fabric Interconnects\r\nUCS 6400 Series Fabric Interconnects\r\nUCS 6500 Series Fabric Interconnects",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n        Cisco NX-OS Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nChoose the appropriate software.\r\nChoose the appropriate platform.\r\nEnter a release number\u2014for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode.\r\nClick Check.\r\n\r\n       Only this advisory  All Critical and High advisories  All advisories    Cisco NX-OS Software  Cisco NX-OS Software in ACI Mode    Any Platform  MDS 9000 Series Multilayer Switches  Nexus 1000V Series Switches  Nexus 3000 Series Switches  Nexus 5000 Series Switches  Nexus 6000 Series Switches  Nexus 7000 Series Switches  Nexus 9000 Series Switches\r\n\r\n\r\n\r\n\r\n     Cisco Nexus 3000, 7000, and 9000 Series Switches SMUs\r\nCisco has released the following SMUs to address this vulnerability. Customers can download the SMUs from the Software Center [\"https://software.cisco.com/download/home\"] on Cisco.com.\r\n            Cisco NX-OS Software Release  Platform  SMU Name          8.2(9)  Nexus 7000 Series Switches  n7000-s2-dk9.8.2.9.CSCwd18011.bin\r\nn7700-s2-dk9.8.2.9.CSCwd18011.bin      9.3(10)  Nexus 3000 and 9000 Series Switches  nxos.CSCwd00653-n9k_ALL-1.0.0-9.3.10.lib32_n9000.rpm      10.2(4)  Nexus 3000 and 9000 Series Switches  nxos64-cs.CSCwd00653-1.0.0-10.2.4.lib32_64_n9000.rpm\r\nnxos64-msll.CSCwd00653-1.0.0-10.2.4.lib32_64_n9000.rpm\r\nFor details about downloading and installing SMUs in Cisco NX-OS Software for Cisco Nexus 3000, 7000, and 9000 Series Switches, see the Performing Software Maintenance Upgrades section of the Cisco NX-OS system management configuration guides for Cisco Nexus 3000 Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/system_mgmt/93x/system-management/b-cisco-nexus-3000-series-nx-os-system-management-configuration-guide-93x/b-cisco-nexus-3000-series-nx-os-system-management-configuration-guide-93x_chapter_011000.html\"], Cisco Nexus 7000 Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus7000/sw/system-management/guide/b_Cisco_Nexus_7000_Series_NX-OS_System_Management_Configuration_Guide-RI/b_Cisco_Nexus_7000_Series_NX-OS_System_Management_Configuration_Guide-RI_chapter_011011.html\"], and Cisco Nexus 9000 Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/93x/system-management/b-cisco-nexus-9000-series-nx-os-system-management-configuration-guide-93x/b-cisco-nexus-9000-series-nx-os-system-management-configuration-guide-93x_chapter_010111.html\"].\r\n      Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 5600 Platform Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n\r\nTo determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco NX-OS Software CLI Command Injection Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75057"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwd18009",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18009"
      },
      {
        "category": "external",
        "summary": "CSCwd18012",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18012"
      },
      {
        "category": "external",
        "summary": "CSCwd00653",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd00653"
      },
      {
        "category": "external",
        "summary": "CSCwd18013",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18013"
      },
      {
        "category": "external",
        "summary": "CSCwd18011",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd18011"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/home"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/system_mgmt/93x/system-management/b-cisco-nexus-3000-series-nx-os-system-management-configuration-guide-93x/b-cisco-nexus-3000-series-nx-os-system-management-configuration-guide-93x_chapter_011000.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus7000/sw/system-management/guide/b_Cisco_Nexus_7000_Series_NX-OS_System_Management_Configuration_Guide-RI/b_Cisco_Nexus_7000_Series_NX-OS_System_Management_Configuration_Guide-RI_chapter_011011.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/93x/system-management/b-cisco-nexus-9000-series-nx-os-system-management-configuration-guide-93x/b-cisco-nexus-9000-series-nx-os-system-management-configuration-guide-93x_chapter_010111.html"
      },
      {
        "category": "external",
        "summary": "Cisco MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5600 Platform Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco NX-OS Software CLI Command Injection Vulnerability",
    "tracking": {
      "current_release_date": "2023-02-22T16:00:00+00:00",
      "generator": {
        "date": "2023-02-22T15:50:41+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-nxos-cli-cmdinject-euQVK9u",
      "initial_release_date": "2023-02-22T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-02-22T15:50:31+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(4)",
                    "product": {
                      "name": "4.2(1)SV1(4)",
                      "product_id": "CSAFPID-191557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(4a)",
                    "product": {
                      "name": "4.2(1)SV1(4a)",
                      "product_id": "CSAFPID-191558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(4b)",
                    "product": {
                      "name": "4.2(1)SV1(4b)",
                      "product_id": "CSAFPID-191559"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(5.1)",
                    "product": {
                      "name": "4.2(1)SV1(5.1)",
                      "product_id": "CSAFPID-191560"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(5.1a)",
                    "product": {
                      "name": "4.2(1)SV1(5.1a)",
                      "product_id": "CSAFPID-191561"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(5.2)",
                    "product": {
                      "name": "4.2(1)SV1(5.2)",
                      "product_id": "CSAFPID-191562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV1(5.2b)",
                    "product": {
                      "name": "4.2(1)SV1(5.2b)",
                      "product_id": "CSAFPID-191563"
                    }
                  }
                ],
                "category": "product_version",
                "name": "4.2(1)SV1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV2(1.1)",
                    "product": {
                      "name": "4.2(1)SV2(1.1)",
                      "product_id": "CSAFPID-191380"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV2(1.1a)",
                    "product": {
                      "name": "4.2(1)SV2(1.1a)",
                      "product_id": "CSAFPID-191381"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV2(2.1)",
                    "product": {
                      "name": "4.2(1)SV2(2.1)",
                      "product_id": "CSAFPID-196618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV2(2.1a)",
                    "product": {
                      "name": "4.2(1)SV2(2.1a)",
                      "product_id": "CSAFPID-196619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV2(2.2)",
                    "product": {
                      "name": "4.2(1)SV2(2.2)",
                      "product_id": "CSAFPID-239812"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.2(1)SV2(2.3)",
                    "product": {
                      "name": "4.2(1)SV2(2.3)",
                      "product_id": "CSAFPID-239813"
                    }
                  }
                ],
                "category": "product_version",
                "name": "4.2(1)SV2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM1(5.1)",
                    "product": {
                      "name": "5.2(1)SM1(5.1)",
                      "product_id": "CSAFPID-195841"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM1(5.2)",
                    "product": {
                      "name": "5.2(1)SM1(5.2)",
                      "product_id": "CSAFPID-253287"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM1(5.2a)",
                    "product": {
                      "name": "5.2(1)SM1(5.2a)",
                      "product_id": "CSAFPID-253288"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM1(5.2b)",
                    "product": {
                      "name": "5.2(1)SM1(5.2b)",
                      "product_id": "CSAFPID-253289"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM1(5.2c)",
                    "product": {
                      "name": "5.2(1)SM1(5.2c)",
                      "product_id": "CSAFPID-253290"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.2(1)SM1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM3(1.1)",
                    "product": {
                      "name": "5.2(1)SM3(1.1)",
                      "product_id": "CSAFPID-253291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM3(1.1a)",
                    "product": {
                      "name": "5.2(1)SM3(1.1a)",
                      "product_id": "CSAFPID-253292"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM3(1.1b)",
                    "product": {
                      "name": "5.2(1)SM3(1.1b)",
                      "product_id": "CSAFPID-253293"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM3(1.1c)",
                    "product": {
                      "name": "5.2(1)SM3(1.1c)",
                      "product_id": "CSAFPID-253294"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SM3(2.1)",
                    "product": {
                      "name": "5.2(1)SM3(2.1)",
                      "product_id": "CSAFPID-265255"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.2(1)SM3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.4)",
                    "product": {
                      "name": "5.2(1)SV3(1.4)",
                      "product_id": "CSAFPID-210024"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.1)",
                    "product": {
                      "name": "5.2(1)SV3(1.1)",
                      "product_id": "CSAFPID-217747"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.3)",
                    "product": {
                      "name": "5.2(1)SV3(1.3)",
                      "product_id": "CSAFPID-217748"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.5a)",
                    "product": {
                      "name": "5.2(1)SV3(1.5a)",
                      "product_id": "CSAFPID-220693"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.5b)",
                    "product": {
                      "name": "5.2(1)SV3(1.5b)",
                      "product_id": "CSAFPID-220694"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.6)",
                    "product": {
                      "name": "5.2(1)SV3(1.6)",
                      "product_id": "CSAFPID-220695"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.10)",
                    "product": {
                      "name": "5.2(1)SV3(1.10)",
                      "product_id": "CSAFPID-220696"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.15)",
                    "product": {
                      "name": "5.2(1)SV3(1.15)",
                      "product_id": "CSAFPID-220697"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(2.1)",
                    "product": {
                      "name": "5.2(1)SV3(2.1)",
                      "product_id": "CSAFPID-220698"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(2.5)",
                    "product": {
                      "name": "5.2(1)SV3(2.5)",
                      "product_id": "CSAFPID-230579"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(2.8)",
                    "product": {
                      "name": "5.2(1)SV3(2.8)",
                      "product_id": "CSAFPID-230580"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(3.1)",
                    "product": {
                      "name": "5.2(1)SV3(3.1)",
                      "product_id": "CSAFPID-230581"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.2)",
                    "product": {
                      "name": "5.2(1)SV3(1.2)",
                      "product_id": "CSAFPID-239814"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(1.4b)",
                    "product": {
                      "name": "5.2(1)SV3(1.4b)",
                      "product_id": "CSAFPID-239815"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(3.15)",
                    "product": {
                      "name": "5.2(1)SV3(3.15)",
                      "product_id": "CSAFPID-239817"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(4.1)",
                    "product": {
                      "name": "5.2(1)SV3(4.1)",
                      "product_id": "CSAFPID-239818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(4.1a)",
                    "product": {
                      "name": "5.2(1)SV3(4.1a)",
                      "product_id": "CSAFPID-265259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(4.1b)",
                    "product": {
                      "name": "5.2(1)SV3(4.1b)",
                      "product_id": "CSAFPID-277000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV3(4.1c)",
                    "product": {
                      "name": "5.2(1)SV3(4.1c)",
                      "product_id": "CSAFPID-279377"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.2(1)SV3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A3(1)",
                    "product": {
                      "name": "6.0(2)A3(1)",
                      "product_id": "CSAFPID-239590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A3(2)",
                    "product": {
                      "name": "6.0(2)A3(2)",
                      "product_id": "CSAFPID-239591"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A3(4)",
                    "product": {
                      "name": "6.0(2)A3(4)",
                      "product_id": "CSAFPID-239592"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A4(1)",
                    "product": {
                      "name": "6.0(2)A4(1)",
                      "product_id": "CSAFPID-239593"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A4(2)",
                    "product": {
                      "name": "6.0(2)A4(2)",
                      "product_id": "CSAFPID-239594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A4(3)",
                    "product": {
                      "name": "6.0(2)A4(3)",
                      "product_id": "CSAFPID-239595"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A4(4)",
                    "product": {
                      "name": "6.0(2)A4(4)",
                      "product_id": "CSAFPID-239596"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A4(5)",
                    "product": {
                      "name": "6.0(2)A4(5)",
                      "product_id": "CSAFPID-239597"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A4(6)",
                    "product": {
                      "name": "6.0(2)A4(6)",
                      "product_id": "CSAFPID-239598"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1)",
                    "product": {
                      "name": "6.0(2)A6(1)",
                      "product_id": "CSAFPID-239599"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1a)",
                    "product": {
                      "name": "6.0(2)A6(1a)",
                      "product_id": "CSAFPID-239600"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2)",
                    "product": {
                      "name": "6.0(2)A6(2)",
                      "product_id": "CSAFPID-239601"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2a)",
                    "product": {
                      "name": "6.0(2)A6(2a)",
                      "product_id": "CSAFPID-239602"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3)",
                    "product": {
                      "name": "6.0(2)A6(3)",
                      "product_id": "CSAFPID-239603"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3a)",
                    "product": {
                      "name": "6.0(2)A6(3a)",
                      "product_id": "CSAFPID-239604"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4)",
                    "product": {
                      "name": "6.0(2)A6(4)",
                      "product_id": "CSAFPID-239605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4a)",
                    "product": {
                      "name": "6.0(2)A6(4a)",
                      "product_id": "CSAFPID-239606"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5)",
                    "product": {
                      "name": "6.0(2)A6(5)",
                      "product_id": "CSAFPID-239607"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5a)",
                    "product": {
                      "name": "6.0(2)A6(5a)",
                      "product_id": "CSAFPID-239608"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5b)",
                    "product": {
                      "name": "6.0(2)A6(5b)",
                      "product_id": "CSAFPID-239609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(6)",
                    "product": {
                      "name": "6.0(2)A6(6)",
                      "product_id": "CSAFPID-239610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(7)",
                    "product": {
                      "name": "6.0(2)A6(7)",
                      "product_id": "CSAFPID-239611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(8)",
                    "product": {
                      "name": "6.0(2)A6(8)",
                      "product_id": "CSAFPID-239612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A7(1)",
                    "product": {
                      "name": "6.0(2)A7(1)",
                      "product_id": "CSAFPID-239613"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A7(1a)",
                    "product": {
                      "name": "6.0(2)A7(1a)",
                      "product_id": "CSAFPID-239614"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A7(2)",
                    "product": {
                      "name": "6.0(2)A7(2)",
                      "product_id": "CSAFPID-239615"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A7(2a)",
                    "product": {
                      "name": "6.0(2)A7(2a)",
                      "product_id": "CSAFPID-239616"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(1)",
                    "product": {
                      "name": "6.0(2)A8(1)",
                      "product_id": "CSAFPID-239617"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(2)",
                    "product": {
                      "name": "6.0(2)A8(2)",
                      "product_id": "CSAFPID-239618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(3)",
                    "product": {
                      "name": "6.0(2)A8(3)",
                      "product_id": "CSAFPID-239619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4)",
                    "product": {
                      "name": "6.0(2)A8(4)",
                      "product_id": "CSAFPID-239620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4a)",
                    "product": {
                      "name": "6.0(2)A8(4a)",
                      "product_id": "CSAFPID-239621"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(5)",
                    "product": {
                      "name": "6.0(2)A8(5)",
                      "product_id": "CSAFPID-239622"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(6)",
                    "product": {
                      "name": "6.0(2)A8(6)",
                      "product_id": "CSAFPID-239623"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7)",
                    "product": {
                      "name": "6.0(2)A8(7)",
                      "product_id": "CSAFPID-239624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7a)",
                    "product": {
                      "name": "6.0(2)A8(7a)",
                      "product_id": "CSAFPID-239625"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7b)",
                    "product": {
                      "name": "6.0(2)A8(7b)",
                      "product_id": "CSAFPID-239626"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(8)",
                    "product": {
                      "name": "6.0(2)A8(8)",
                      "product_id": "CSAFPID-239627"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(9)",
                    "product": {
                      "name": "6.0(2)A8(9)",
                      "product_id": "CSAFPID-239628"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10a)",
                    "product": {
                      "name": "6.0(2)A8(10a)",
                      "product_id": "CSAFPID-256526"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10)",
                    "product": {
                      "name": "6.0(2)A8(10)",
                      "product_id": "CSAFPID-256527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11)",
                    "product": {
                      "name": "6.0(2)A8(11)",
                      "product_id": "CSAFPID-265092"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11a)",
                    "product": {
                      "name": "6.0(2)A8(11a)",
                      "product_id": "CSAFPID-265093"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(11b)",
                    "product": {
                      "name": "6.0(2)A8(11b)",
                      "product_id": "CSAFPID-266258"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U2(1)",
                    "product": {
                      "name": "6.0(2)U2(1)",
                      "product_id": "CSAFPID-205077"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U2(2)",
                    "product": {
                      "name": "6.0(2)U2(2)",
                      "product_id": "CSAFPID-205078"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U2(3)",
                    "product": {
                      "name": "6.0(2)U2(3)",
                      "product_id": "CSAFPID-205079"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U2(4)",
                    "product": {
                      "name": "6.0(2)U2(4)",
                      "product_id": "CSAFPID-205080"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U2(5)",
                    "product": {
                      "name": "6.0(2)U2(5)",
                      "product_id": "CSAFPID-205081"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U2(6)",
                    "product": {
                      "name": "6.0(2)U2(6)",
                      "product_id": "CSAFPID-205082"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(1)",
                    "product": {
                      "name": "6.0(2)U3(1)",
                      "product_id": "CSAFPID-205083"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(2)",
                    "product": {
                      "name": "6.0(2)U3(2)",
                      "product_id": "CSAFPID-205084"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(3)",
                    "product": {
                      "name": "6.0(2)U3(3)",
                      "product_id": "CSAFPID-205085"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(4)",
                    "product": {
                      "name": "6.0(2)U3(4)",
                      "product_id": "CSAFPID-205086"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(5)",
                    "product": {
                      "name": "6.0(2)U3(5)",
                      "product_id": "CSAFPID-205087"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(6)",
                    "product": {
                      "name": "6.0(2)U3(6)",
                      "product_id": "CSAFPID-239536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(7)",
                    "product": {
                      "name": "6.0(2)U3(7)",
                      "product_id": "CSAFPID-239537"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(8)",
                    "product": {
                      "name": "6.0(2)U3(8)",
                      "product_id": "CSAFPID-239538"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U3(9)",
                    "product": {
                      "name": "6.0(2)U3(9)",
                      "product_id": "CSAFPID-239539"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U4(1)",
                    "product": {
                      "name": "6.0(2)U4(1)",
                      "product_id": "CSAFPID-203349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U4(2)",
                    "product": {
                      "name": "6.0(2)U4(2)",
                      "product_id": "CSAFPID-205088"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U4(3)",
                    "product": {
                      "name": "6.0(2)U4(3)",
                      "product_id": "CSAFPID-205089"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U4(4)",
                    "product": {
                      "name": "6.0(2)U4(4)",
                      "product_id": "CSAFPID-239545"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U5(1)",
                    "product": {
                      "name": "6.0(2)U5(1)",
                      "product_id": "CSAFPID-205090"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U5(2)",
                    "product": {
                      "name": "6.0(2)U5(2)",
                      "product_id": "CSAFPID-220702"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U5(3)",
                    "product": {
                      "name": "6.0(2)U5(3)",
                      "product_id": "CSAFPID-220703"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U5(4)",
                    "product": {
                      "name": "6.0(2)U5(4)",
                      "product_id": "CSAFPID-220704"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1)",
                    "product": {
                      "name": "6.0(2)U6(1)",
                      "product_id": "CSAFPID-213569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2)",
                    "product": {
                      "name": "6.0(2)U6(2)",
                      "product_id": "CSAFPID-213570"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3)",
                    "product": {
                      "name": "6.0(2)U6(3)",
                      "product_id": "CSAFPID-213571"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4)",
                    "product": {
                      "name": "6.0(2)U6(4)",
                      "product_id": "CSAFPID-213572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5)",
                    "product": {
                      "name": "6.0(2)U6(5)",
                      "product_id": "CSAFPID-213573"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(6)",
                    "product": {
                      "name": "6.0(2)U6(6)",
                      "product_id": "CSAFPID-220699"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(7)",
                    "product": {
                      "name": "6.0(2)U6(7)",
                      "product_id": "CSAFPID-220700"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(8)",
                    "product": {
                      "name": "6.0(2)U6(8)",
                      "product_id": "CSAFPID-220701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1a)",
                    "product": {
                      "name": "6.0(2)U6(1a)",
                      "product_id": "CSAFPID-239546"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2a)",
                    "product": {
                      "name": "6.0(2)U6(2a)",
                      "product_id": "CSAFPID-239547"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3a)",
                    "product": {
                      "name": "6.0(2)U6(3a)",
                      "product_id": "CSAFPID-239548"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4a)",
                    "product": {
                      "name": "6.0(2)U6(4a)",
                      "product_id": "CSAFPID-239549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5a)",
                    "product": {
                      "name": "6.0(2)U6(5a)",
                      "product_id": "CSAFPID-239550"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5b)",
                    "product": {
                      "name": "6.0(2)U6(5b)",
                      "product_id": "CSAFPID-239551"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5c)",
                    "product": {
                      "name": "6.0(2)U6(5c)",
                      "product_id": "CSAFPID-239552"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(9)",
                    "product": {
                      "name": "6.0(2)U6(9)",
                      "product_id": "CSAFPID-239553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10)",
                    "product": {
                      "name": "6.0(2)U6(10)",
                      "product_id": "CSAFPID-239554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10a)",
                    "product": {
                      "name": "6.0(2)U6(10a)",
                      "product_id": "CSAFPID-277153"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2(2)",
                    "product": {
                      "name": "6.2(2)",
                      "product_id": "CSAFPID-196609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(2a)",
                    "product": {
                      "name": "6.2(2a)",
                      "product_id": "CSAFPID-196610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6)",
                    "product": {
                      "name": "6.2(6)",
                      "product_id": "CSAFPID-202738"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6b)",
                    "product": {
                      "name": "6.2(6b)",
                      "product_id": "CSAFPID-205071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8)",
                    "product": {
                      "name": "6.2(8)",
                      "product_id": "CSAFPID-205072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8a)",
                    "product": {
                      "name": "6.2(8a)",
                      "product_id": "CSAFPID-205073"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8b)",
                    "product": {
                      "name": "6.2(8b)",
                      "product_id": "CSAFPID-205074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(10)",
                    "product": {
                      "name": "6.2(10)",
                      "product_id": "CSAFPID-205075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(12)",
                    "product": {
                      "name": "6.2(12)",
                      "product_id": "CSAFPID-208194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(18)",
                    "product": {
                      "name": "6.2(18)",
                      "product_id": "CSAFPID-230441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(16)",
                    "product": {
                      "name": "6.2(16)",
                      "product_id": "CSAFPID-230442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14b)",
                    "product": {
                      "name": "6.2(14b)",
                      "product_id": "CSAFPID-230443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14)",
                    "product": {
                      "name": "6.2(14)",
                      "product_id": "CSAFPID-230527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14a)",
                    "product": {
                      "name": "6.2(14a)",
                      "product_id": "CSAFPID-230528"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6a)",
                    "product": {
                      "name": "6.2(6a)",
                      "product_id": "CSAFPID-239437"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20)",
                    "product": {
                      "name": "6.2(20)",
                      "product_id": "CSAFPID-239445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(1)",
                    "product": {
                      "name": "6.2(1)",
                      "product_id": "CSAFPID-239482"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(3)",
                    "product": {
                      "name": "6.2(3)",
                      "product_id": "CSAFPID-239483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5)",
                    "product": {
                      "name": "6.2(5)",
                      "product_id": "CSAFPID-239484"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5a)",
                    "product": {
                      "name": "6.2(5a)",
                      "product_id": "CSAFPID-239485"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5b)",
                    "product": {
                      "name": "6.2(5b)",
                      "product_id": "CSAFPID-239486"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(7)",
                    "product": {
                      "name": "6.2(7)",
                      "product_id": "CSAFPID-239487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9)",
                    "product": {
                      "name": "6.2(9)",
                      "product_id": "CSAFPID-239488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9a)",
                    "product": {
                      "name": "6.2(9a)",
                      "product_id": "CSAFPID-239489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9b)",
                    "product": {
                      "name": "6.2(9b)",
                      "product_id": "CSAFPID-239490"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9c)",
                    "product": {
                      "name": "6.2(9c)",
                      "product_id": "CSAFPID-239491"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11)",
                    "product": {
                      "name": "6.2(11)",
                      "product_id": "CSAFPID-239492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11b)",
                    "product": {
                      "name": "6.2(11b)",
                      "product_id": "CSAFPID-239493"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11c)",
                    "product": {
                      "name": "6.2(11c)",
                      "product_id": "CSAFPID-239494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11d)",
                    "product": {
                      "name": "6.2(11d)",
                      "product_id": "CSAFPID-239495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11e)",
                    "product": {
                      "name": "6.2(11e)",
                      "product_id": "CSAFPID-239496"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13)",
                    "product": {
                      "name": "6.2(13)",
                      "product_id": "CSAFPID-239497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13a)",
                    "product": {
                      "name": "6.2(13a)",
                      "product_id": "CSAFPID-239498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13b)",
                    "product": {
                      "name": "6.2(13b)",
                      "product_id": "CSAFPID-239499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(15)",
                    "product": {
                      "name": "6.2(15)",
                      "product_id": "CSAFPID-239500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17)",
                    "product": {
                      "name": "6.2(17)",
                      "product_id": "CSAFPID-239501"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(19)",
                    "product": {
                      "name": "6.2(19)",
                      "product_id": "CSAFPID-239502"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(21)",
                    "product": {
                      "name": "6.2(21)",
                      "product_id": "CSAFPID-239503"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(23)",
                    "product": {
                      "name": "6.2(23)",
                      "product_id": "CSAFPID-239504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20a)",
                    "product": {
                      "name": "6.2(20a)",
                      "product_id": "CSAFPID-248858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(25)",
                    "product": {
                      "name": "6.2(25)",
                      "product_id": "CSAFPID-256166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17a)",
                    "product": {
                      "name": "6.2(17a)",
                      "product_id": "CSAFPID-265097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(22)",
                    "product": {
                      "name": "6.2(22)",
                      "product_id": "CSAFPID-265098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(27)",
                    "product": {
                      "name": "6.2(27)",
                      "product_id": "CSAFPID-265099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(29)",
                    "product": {
                      "name": "6.2(29)",
                      "product_id": "CSAFPID-268918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(24)",
                    "product": {
                      "name": "6.2(24)",
                      "product_id": "CSAFPID-276904"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(31)",
                    "product": {
                      "name": "6.2(31)",
                      "product_id": "CSAFPID-277002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(24a)",
                    "product": {
                      "name": "6.2(24a)",
                      "product_id": "CSAFPID-277926"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(33)",
                    "product": {
                      "name": "6.2(33)",
                      "product_id": "CSAFPID-281300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(26)",
                    "product": {
                      "name": "6.2(26)",
                      "product_id": "CSAFPID-281979"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F1(1)",
                    "product": {
                      "name": "7.0(3)F1(1)",
                      "product_id": "CSAFPID-239805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(1)",
                    "product": {
                      "name": "7.0(3)F2(1)",
                      "product_id": "CSAFPID-239806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(2)",
                    "product": {
                      "name": "7.0(3)F2(2)",
                      "product_id": "CSAFPID-239807"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(1)",
                    "product": {
                      "name": "7.0(3)F3(1)",
                      "product_id": "CSAFPID-239632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(2)",
                    "product": {
                      "name": "7.0(3)F3(2)",
                      "product_id": "CSAFPID-239633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3)",
                    "product": {
                      "name": "7.0(3)F3(3)",
                      "product_id": "CSAFPID-239634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3a)",
                    "product": {
                      "name": "7.0(3)F3(3a)",
                      "product_id": "CSAFPID-239635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(4)",
                    "product": {
                      "name": "7.0(3)F3(4)",
                      "product_id": "CSAFPID-239636"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3c)",
                    "product": {
                      "name": "7.0(3)F3(3c)",
                      "product_id": "CSAFPID-248790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(5)",
                    "product": {
                      "name": "7.0(3)F3(5)",
                      "product_id": "CSAFPID-256529"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2a)",
                    "product": {
                      "name": "7.0(3)I2(2a)",
                      "product_id": "CSAFPID-220741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2b)",
                    "product": {
                      "name": "7.0(3)I2(2b)",
                      "product_id": "CSAFPID-220742"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2c)",
                    "product": {
                      "name": "7.0(3)I2(2c)",
                      "product_id": "CSAFPID-220743"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2d)",
                    "product": {
                      "name": "7.0(3)I2(2d)",
                      "product_id": "CSAFPID-220744"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2e)",
                    "product": {
                      "name": "7.0(3)I2(2e)",
                      "product_id": "CSAFPID-220745"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(3)",
                    "product": {
                      "name": "7.0(3)I2(3)",
                      "product_id": "CSAFPID-220746"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(4)",
                    "product": {
                      "name": "7.0(3)I2(4)",
                      "product_id": "CSAFPID-220747"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(5)",
                    "product": {
                      "name": "7.0(3)I2(5)",
                      "product_id": "CSAFPID-230554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(1)",
                    "product": {
                      "name": "7.0(3)I2(1)",
                      "product_id": "CSAFPID-230567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(1a)",
                    "product": {
                      "name": "7.0(3)I2(1a)",
                      "product_id": "CSAFPID-230568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2)",
                    "product": {
                      "name": "7.0(3)I2(2)",
                      "product_id": "CSAFPID-230569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2r)",
                    "product": {
                      "name": "7.0(3)I2(2r)",
                      "product_id": "CSAFPID-265101"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2s)",
                    "product": {
                      "name": "7.0(3)I2(2s)",
                      "product_id": "CSAFPID-265102"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2v)",
                    "product": {
                      "name": "7.0(3)I2(2v)",
                      "product_id": "CSAFPID-265103"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2w)",
                    "product": {
                      "name": "7.0(3)I2(2w)",
                      "product_id": "CSAFPID-265104"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2x)",
                    "product": {
                      "name": "7.0(3)I2(2x)",
                      "product_id": "CSAFPID-265105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(2y)",
                    "product": {
                      "name": "7.0(3)I2(2y)",
                      "product_id": "CSAFPID-265106"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I3(1)",
                    "product": {
                      "name": "7.0(3)I3(1)",
                      "product_id": "CSAFPID-220748"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1)",
                    "product": {
                      "name": "7.0(3)I4(1)",
                      "product_id": "CSAFPID-220749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(2)",
                    "product": {
                      "name": "7.0(3)I4(2)",
                      "product_id": "CSAFPID-220750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(3)",
                    "product": {
                      "name": "7.0(3)I4(3)",
                      "product_id": "CSAFPID-220751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(4)",
                    "product": {
                      "name": "7.0(3)I4(4)",
                      "product_id": "CSAFPID-230530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(5)",
                    "product": {
                      "name": "7.0(3)I4(5)",
                      "product_id": "CSAFPID-230531"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6)",
                    "product": {
                      "name": "7.0(3)I4(6)",
                      "product_id": "CSAFPID-230532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(7)",
                    "product": {
                      "name": "7.0(3)I4(7)",
                      "product_id": "CSAFPID-230534"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8)",
                    "product": {
                      "name": "7.0(3)I4(8)",
                      "product_id": "CSAFPID-239472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8a)",
                    "product": {
                      "name": "7.0(3)I4(8a)",
                      "product_id": "CSAFPID-256872"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8b)",
                    "product": {
                      "name": "7.0(3)I4(8b)",
                      "product_id": "CSAFPID-256873"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8z)",
                    "product": {
                      "name": "7.0(3)I4(8z)",
                      "product_id": "CSAFPID-256874"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1t)",
                    "product": {
                      "name": "7.0(3)I4(1t)",
                      "product_id": "CSAFPID-265107"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6t)",
                    "product": {
                      "name": "7.0(3)I4(6t)",
                      "product_id": "CSAFPID-265108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(9)",
                    "product": {
                      "name": "7.0(3)I4(9)",
                      "product_id": "CSAFPID-265109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(1)",
                    "product": {
                      "name": "7.0(3)I5(1)",
                      "product_id": "CSAFPID-230535"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(2)",
                    "product": {
                      "name": "7.0(3)I5(2)",
                      "product_id": "CSAFPID-230536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3)",
                    "product": {
                      "name": "7.0(3)I5(3)",
                      "product_id": "CSAFPID-265110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3a)",
                    "product": {
                      "name": "7.0(3)I5(3a)",
                      "product_id": "CSAFPID-265111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3b)",
                    "product": {
                      "name": "7.0(3)I5(3b)",
                      "product_id": "CSAFPID-265112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(1)",
                    "product": {
                      "name": "7.0(3)I6(1)",
                      "product_id": "CSAFPID-230541"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(2)",
                    "product": {
                      "name": "7.0(3)I6(2)",
                      "product_id": "CSAFPID-239476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(1)",
                    "product": {
                      "name": "7.0(3)I7(1)",
                      "product_id": "CSAFPID-230542"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(2)",
                    "product": {
                      "name": "7.0(3)I7(2)",
                      "product_id": "CSAFPID-239478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3)",
                    "product": {
                      "name": "7.0(3)I7(3)",
                      "product_id": "CSAFPID-239479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(4)",
                    "product": {
                      "name": "7.0(3)I7(4)",
                      "product_id": "CSAFPID-248792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5)",
                    "product": {
                      "name": "7.0(3)I7(5)",
                      "product_id": "CSAFPID-253295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5a)",
                    "product": {
                      "name": "7.0(3)I7(5a)",
                      "product_id": "CSAFPID-256875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3z)",
                    "product": {
                      "name": "7.0(3)I7(3z)",
                      "product_id": "CSAFPID-265113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6)",
                    "product": {
                      "name": "7.0(3)I7(6)",
                      "product_id": "CSAFPID-265114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6z)",
                    "product": {
                      "name": "7.0(3)I7(6z)",
                      "product_id": "CSAFPID-265115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(7)",
                    "product": {
                      "name": "7.0(3)I7(7)",
                      "product_id": "CSAFPID-267567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(8)",
                    "product": {
                      "name": "7.0(3)I7(8)",
                      "product_id": "CSAFPID-277096"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9)",
                    "product": {
                      "name": "7.0(3)I7(9)",
                      "product_id": "CSAFPID-279749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9w)",
                    "product": {
                      "name": "7.0(3)I7(9w)",
                      "product_id": "CSAFPID-282642"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(10)",
                    "product": {
                      "name": "7.0(3)I7(10)",
                      "product_id": "CSAFPID-284376"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1a)",
                    "product": {
                      "name": "7.1(0)N1(1a)",
                      "product_id": "CSAFPID-212041"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1b)",
                    "product": {
                      "name": "7.1(0)N1(1b)",
                      "product_id": "CSAFPID-212042"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1)",
                    "product": {
                      "name": "7.1(0)N1(1)",
                      "product_id": "CSAFPID-230492"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1)",
                    "product": {
                      "name": "7.1(1)N1(1)",
                      "product_id": "CSAFPID-208806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1a)",
                    "product": {
                      "name": "7.1(1)N1(1a)",
                      "product_id": "CSAFPID-230487"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1)",
                    "product": {
                      "name": "7.1(2)N1(1)",
                      "product_id": "CSAFPID-212043"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1a)",
                    "product": {
                      "name": "7.1(2)N1(1a)",
                      "product_id": "CSAFPID-230485"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(1)",
                    "product": {
                      "name": "7.1(3)N1(1)",
                      "product_id": "CSAFPID-212044"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2)",
                    "product": {
                      "name": "7.1(3)N1(2)",
                      "product_id": "CSAFPID-220733"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(5)",
                    "product": {
                      "name": "7.1(3)N1(5)",
                      "product_id": "CSAFPID-230478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(4)",
                    "product": {
                      "name": "7.1(3)N1(4)",
                      "product_id": "CSAFPID-230479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(3)",
                    "product": {
                      "name": "7.1(3)N1(3)",
                      "product_id": "CSAFPID-230480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2a)",
                    "product": {
                      "name": "7.1(3)N1(2a)",
                      "product_id": "CSAFPID-230481"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1)",
                    "product": {
                      "name": "7.1(4)N1(1)",
                      "product_id": "CSAFPID-220734"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1d)",
                    "product": {
                      "name": "7.1(4)N1(1d)",
                      "product_id": "CSAFPID-230474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1c)",
                    "product": {
                      "name": "7.1(4)N1(1c)",
                      "product_id": "CSAFPID-230475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1a)",
                    "product": {
                      "name": "7.1(4)N1(1a)",
                      "product_id": "CSAFPID-230476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1)",
                    "product": {
                      "name": "7.1(5)N1(1)",
                      "product_id": "CSAFPID-230473"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1b)",
                    "product": {
                      "name": "7.1(5)N1(1b)",
                      "product_id": "CSAFPID-257582"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(0)D1(1)",
                    "product": {
                      "name": "7.2(0)D1(1)",
                      "product_id": "CSAFPID-230440"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(1)D1(1)",
                    "product": {
                      "name": "7.2(1)D1(1)",
                      "product_id": "CSAFPID-225659"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(2)",
                    "product": {
                      "name": "7.2(2)D1(2)",
                      "product_id": "CSAFPID-230438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(1)",
                    "product": {
                      "name": "7.2(2)D1(1)",
                      "product_id": "CSAFPID-230439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(3)",
                    "product": {
                      "name": "7.2(2)D1(3)",
                      "product_id": "CSAFPID-265129"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(4)",
                    "product": {
                      "name": "7.2(2)D1(4)",
                      "product_id": "CSAFPID-265130"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)D1(1)",
                    "product": {
                      "name": "7.3(0)D1(1)",
                      "product_id": "CSAFPID-230437"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DX(1)",
                    "product": {
                      "name": "7.3(0)DX(1)",
                      "product_id": "CSAFPID-230436"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DY(1)",
                    "product": {
                      "name": "7.3(0)DY(1)",
                      "product_id": "CSAFPID-230448"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1)",
                    "product": {
                      "name": "7.3(0)N1(1)",
                      "product_id": "CSAFPID-220737"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1b)",
                    "product": {
                      "name": "7.3(0)N1(1b)",
                      "product_id": "CSAFPID-230468"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1a)",
                    "product": {
                      "name": "7.3(0)N1(1a)",
                      "product_id": "CSAFPID-230469"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)D1(1)",
                    "product": {
                      "name": "7.3(1)D1(1)",
                      "product_id": "CSAFPID-230435"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)DY(1)",
                    "product": {
                      "name": "7.3(1)DY(1)",
                      "product_id": "CSAFPID-230446"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)N1(1)",
                    "product": {
                      "name": "7.3(1)N1(1)",
                      "product_id": "CSAFPID-227352"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1)",
                    "product": {
                      "name": "7.3(2)D1(1)",
                      "product_id": "CSAFPID-230433"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(2)",
                    "product": {
                      "name": "7.3(2)D1(2)",
                      "product_id": "CSAFPID-239439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3)",
                    "product": {
                      "name": "7.3(2)D1(3)",
                      "product_id": "CSAFPID-256870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3a)",
                    "product": {
                      "name": "7.3(2)D1(3a)",
                      "product_id": "CSAFPID-256871"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1d)",
                    "product": {
                      "name": "7.3(2)D1(1d)",
                      "product_id": "CSAFPID-275060"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1)",
                    "product": {
                      "name": "7.3(2)N1(1)",
                      "product_id": "CSAFPID-230467"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1b)",
                    "product": {
                      "name": "7.3(2)N1(1b)",
                      "product_id": "CSAFPID-265131"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1c)",
                    "product": {
                      "name": "7.3(2)N1(1c)",
                      "product_id": "CSAFPID-265132"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)N1(1)",
                    "product": {
                      "name": "7.3(3)N1(1)",
                      "product_id": "CSAFPID-239639"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.0(1)",
                    "product": {
                      "name": "8.0(1)",
                      "product_id": "CSAFPID-227357"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.1(1)",
                    "product": {
                      "name": "8.1(1)",
                      "product_id": "CSAFPID-227356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2)",
                    "product": {
                      "name": "8.1(2)",
                      "product_id": "CSAFPID-239440"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2a)",
                    "product": {
                      "name": "8.1(2a)",
                      "product_id": "CSAFPID-239441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1a)",
                    "product": {
                      "name": "8.1(1a)",
                      "product_id": "CSAFPID-239510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1b)",
                    "product": {
                      "name": "8.1(1b)",
                      "product_id": "CSAFPID-256209"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.2(1)",
                    "product": {
                      "name": "8.2(1)",
                      "product_id": "CSAFPID-230429"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(2)",
                    "product": {
                      "name": "8.2(2)",
                      "product_id": "CSAFPID-239442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(3)",
                    "product": {
                      "name": "8.2(3)",
                      "product_id": "CSAFPID-265138"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(4)",
                    "product": {
                      "name": "8.2(4)",
                      "product_id": "CSAFPID-265139"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(5)",
                    "product": {
                      "name": "8.2(5)",
                      "product_id": "CSAFPID-272229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(6)",
                    "product": {
                      "name": "8.2(6)",
                      "product_id": "CSAFPID-279334"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(7)",
                    "product": {
                      "name": "8.2(7)",
                      "product_id": "CSAFPID-282693"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(7a)",
                    "product": {
                      "name": "8.2(7a)",
                      "product_id": "CSAFPID-284262"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(8)",
                    "product": {
                      "name": "8.2(8)",
                      "product_id": "CSAFPID-286057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(9)",
                    "product": {
                      "name": "8.2(9)",
                      "product_id": "CSAFPID-290560"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.3(1)",
                    "product": {
                      "name": "8.3(1)",
                      "product_id": "CSAFPID-248859"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3(2)",
                    "product": {
                      "name": "8.3(2)",
                      "product_id": "CSAFPID-265140"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2(1)",
                    "product": {
                      "name": "9.2(1)",
                      "product_id": "CSAFPID-248793"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2)",
                    "product": {
                      "name": "9.2(2)",
                      "product_id": "CSAFPID-265141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2t)",
                    "product": {
                      "name": "9.2(2t)",
                      "product_id": "CSAFPID-265142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3)",
                    "product": {
                      "name": "9.2(3)",
                      "product_id": "CSAFPID-265143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3y)",
                    "product": {
                      "name": "9.2(3y)",
                      "product_id": "CSAFPID-265144"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(4)",
                    "product": {
                      "name": "9.2(4)",
                      "product_id": "CSAFPID-267105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2v)",
                    "product": {
                      "name": "9.2(2v)",
                      "product_id": "CSAFPID-268971"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(1a)",
                    "product": {
                      "name": "9.2(1a)",
                      "product_id": "CSAFPID-289370"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1)",
                    "product": {
                      "name": "7.3(4)N1(1)",
                      "product_id": "CSAFPID-257397"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1a)",
                    "product": {
                      "name": "7.3(4)N1(1a)",
                      "product_id": "CSAFPID-265135"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)D1(1)",
                    "product": {
                      "name": "7.3(3)D1(1)",
                      "product_id": "CSAFPID-257400"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(1)",
                    "product": {
                      "name": "7.0(3)IA7(1)",
                      "product_id": "CSAFPID-265117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(2)",
                    "product": {
                      "name": "7.0(3)IA7(2)",
                      "product_id": "CSAFPID-265118"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IA7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IC4(4)",
                    "product": {
                      "name": "7.0(3)IC4(4)",
                      "product_id": "CSAFPID-265120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IC4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(1)",
                    "product": {
                      "name": "7.0(3)IM3(1)",
                      "product_id": "CSAFPID-265122"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2)",
                    "product": {
                      "name": "7.0(3)IM3(2)",
                      "product_id": "CSAFPID-265123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2a)",
                    "product": {
                      "name": "7.0(3)IM3(2a)",
                      "product_id": "CSAFPID-265124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2b)",
                    "product": {
                      "name": "7.0(3)IM3(2b)",
                      "product_id": "CSAFPID-265125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(3)",
                    "product": {
                      "name": "7.0(3)IM3(3)",
                      "product_id": "CSAFPID-265126"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM7(2)",
                    "product": {
                      "name": "7.0(3)IM7(2)",
                      "product_id": "CSAFPID-265128"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)D1(1)",
                    "product": {
                      "name": "7.3(4)D1(1)",
                      "product_id": "CSAFPID-265134"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(5)N1(1)",
                    "product": {
                      "name": "7.3(5)N1(1)",
                      "product_id": "CSAFPID-265137"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SK3(1.1)",
                    "product": {
                      "name": "5.2(1)SK3(1.1)",
                      "product_id": "CSAFPID-265253"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SK3(2.1)",
                    "product": {
                      "name": "5.2(1)SK3(2.1)",
                      "product_id": "CSAFPID-265254"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SK3(2.2)",
                    "product": {
                      "name": "5.2(1)SK3(2.2)",
                      "product_id": "CSAFPID-267107"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SK3(2.2b)",
                    "product": {
                      "name": "5.2(1)SK3(2.2b)",
                      "product_id": "CSAFPID-267108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SK3(2.1a)",
                    "product": {
                      "name": "5.2(1)SK3(2.1a)",
                      "product_id": "CSAFPID-267109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.2(1)SK3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV5(1.1)",
                    "product": {
                      "name": "5.2(1)SV5(1.1)",
                      "product_id": "CSAFPID-265261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV5(1.2)",
                    "product": {
                      "name": "5.2(1)SV5(1.2)",
                      "product_id": "CSAFPID-265262"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV5(1.3)",
                    "product": {
                      "name": "5.2(1)SV5(1.3)",
                      "product_id": "CSAFPID-274785"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV5(1.3a)",
                    "product": {
                      "name": "5.2(1)SV5(1.3a)",
                      "product_id": "CSAFPID-278358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV5(1.3b)",
                    "product": {
                      "name": "5.2(1)SV5(1.3b)",
                      "product_id": "CSAFPID-280831"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2(1)SV5(1.3c)",
                    "product": {
                      "name": "5.2(1)SV5(1.3c)",
                      "product_id": "CSAFPID-286447"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.2(1)SV5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.4(1)",
                    "product": {
                      "name": "8.4(1)",
                      "product_id": "CSAFPID-265563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(1a)",
                    "product": {
                      "name": "8.4(1a)",
                      "product_id": "CSAFPID-274260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2)",
                    "product": {
                      "name": "8.4(2)",
                      "product_id": "CSAFPID-277193"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2a)",
                    "product": {
                      "name": "8.4(2a)",
                      "product_id": "CSAFPID-278401"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(3)",
                    "product": {
                      "name": "8.4(3)",
                      "product_id": "CSAFPID-280329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2b)",
                    "product": {
                      "name": "8.4(2b)",
                      "product_id": "CSAFPID-280554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(4)",
                    "product": {
                      "name": "8.4(4)",
                      "product_id": "CSAFPID-281562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2c)",
                    "product": {
                      "name": "8.4(2c)",
                      "product_id": "CSAFPID-282652"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(4a)",
                    "product": {
                      "name": "8.4(4a)",
                      "product_id": "CSAFPID-284263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(5)",
                    "product": {
                      "name": "8.4(5)",
                      "product_id": "CSAFPID-284561"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2d)",
                    "product": {
                      "name": "8.4(2d)",
                      "product_id": "CSAFPID-286480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(6)",
                    "product": {
                      "name": "8.4(6)",
                      "product_id": "CSAFPID-287071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2e)",
                    "product": {
                      "name": "8.4(2e)",
                      "product_id": "CSAFPID-290584"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(6a)",
                    "product": {
                      "name": "8.4(6a)",
                      "product_id": "CSAFPID-292557"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3(1)",
                    "product": {
                      "name": "9.3(1)",
                      "product_id": "CSAFPID-265568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(2)",
                    "product": {
                      "name": "9.3(2)",
                      "product_id": "CSAFPID-271405"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(3)",
                    "product": {
                      "name": "9.3(3)",
                      "product_id": "CSAFPID-274557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(1z)",
                    "product": {
                      "name": "9.3(1z)",
                      "product_id": "CSAFPID-276381"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(4)",
                    "product": {
                      "name": "9.3(4)",
                      "product_id": "CSAFPID-277347"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(5)",
                    "product": {
                      "name": "9.3(5)",
                      "product_id": "CSAFPID-278882"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(6)",
                    "product": {
                      "name": "9.3(6)",
                      "product_id": "CSAFPID-280558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(5w)",
                    "product": {
                      "name": "9.3(5w)",
                      "product_id": "CSAFPID-280940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7)",
                    "product": {
                      "name": "9.3(7)",
                      "product_id": "CSAFPID-281984"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7k)",
                    "product": {
                      "name": "9.3(7k)",
                      "product_id": "CSAFPID-282019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7a)",
                    "product": {
                      "name": "9.3(7a)",
                      "product_id": "CSAFPID-284264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(8)",
                    "product": {
                      "name": "9.3(8)",
                      "product_id": "CSAFPID-284316"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(9)",
                    "product": {
                      "name": "9.3(9)",
                      "product_id": "CSAFPID-286439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(10)",
                    "product": {
                      "name": "9.3(10)",
                      "product_id": "CSAFPID-288219"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(6)N1(1)",
                    "product": {
                      "name": "7.3(6)N1(1)",
                      "product_id": "CSAFPID-268938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(6)N1(1a)",
                    "product": {
                      "name": "7.3(6)N1(1a)",
                      "product_id": "CSAFPID-272929"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(6)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(5)D1(1)",
                    "product": {
                      "name": "7.3(5)D1(1)",
                      "product_id": "CSAFPID-272931"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(5)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1)",
                    "product": {
                      "name": "7.3(7)N1(1)",
                      "product_id": "CSAFPID-276893"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1a)",
                    "product": {
                      "name": "7.3(7)N1(1a)",
                      "product_id": "CSAFPID-277344"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1b)",
                    "product": {
                      "name": "7.3(7)N1(1b)",
                      "product_id": "CSAFPID-277925"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(7)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(6)D1(1)",
                    "product": {
                      "name": "7.3(6)D1(1)",
                      "product_id": "CSAFPID-277336"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(6)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1)",
                    "product": {
                      "name": "7.3(8)N1(1)",
                      "product_id": "CSAFPID-279341"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1a)",
                    "product": {
                      "name": "7.3(8)N1(1a)",
                      "product_id": "CSAFPID-283555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1b)",
                    "product": {
                      "name": "7.3(8)N1(1b)",
                      "product_id": "CSAFPID-284739"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(8)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(7)D1(1)",
                    "product": {
                      "name": "7.3(7)D1(1)",
                      "product_id": "CSAFPID-280932"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(7)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(9)N1(1)",
                    "product": {
                      "name": "7.3(9)N1(1)",
                      "product_id": "CSAFPID-281473"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(9)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.1(1)",
                    "product": {
                      "name": "10.1(1)",
                      "product_id": "CSAFPID-281488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.1(2)",
                    "product": {
                      "name": "10.1(2)",
                      "product_id": "CSAFPID-282666"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.1(2t)",
                    "product": {
                      "name": "10.1(2t)",
                      "product_id": "CSAFPID-286109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.5(1)",
                    "product": {
                      "name": "8.5(1)",
                      "product_id": "CSAFPID-281566"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(10)N1(1)",
                    "product": {
                      "name": "7.3(10)N1(1)",
                      "product_id": "CSAFPID-284259"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(10)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(8)D1(1)",
                    "product": {
                      "name": "7.3(8)D1(1)",
                      "product_id": "CSAFPID-284261"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(8)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.2(1)",
                    "product": {
                      "name": "10.2(1)",
                      "product_id": "CSAFPID-284574"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(1q)",
                    "product": {
                      "name": "10.2(1q)",
                      "product_id": "CSAFPID-284892"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(2)",
                    "product": {
                      "name": "10.2(2)",
                      "product_id": "CSAFPID-286098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(3)",
                    "product": {
                      "name": "10.2(3)",
                      "product_id": "CSAFPID-286833"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(2a)",
                    "product": {
                      "name": "10.2(2a)",
                      "product_id": "CSAFPID-287105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(3t)",
                    "product": {
                      "name": "10.2(3t)",
                      "product_id": "CSAFPID-290556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(4)",
                    "product": {
                      "name": "10.2(4)",
                      "product_id": "CSAFPID-290620"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(9)D1(1)",
                    "product": {
                      "name": "7.3(9)D1(1)",
                      "product_id": "CSAFPID-286466"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(9)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(11)N1(1)",
                    "product": {
                      "name": "7.3(11)N1(1)",
                      "product_id": "CSAFPID-286482"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(11)N1(1a)",
                    "product": {
                      "name": "7.3(11)N1(1a)",
                      "product_id": "CSAFPID-289275"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(11)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(12)N1(1)",
                    "product": {
                      "name": "7.3(12)N1(1)",
                      "product_id": "CSAFPID-289274"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(12)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.3(1)",
                    "product": {
                      "name": "10.3(1)",
                      "product_id": "CSAFPID-289309"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.3"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          },
          {
            "category": "product_family",
            "name": "Cisco NX-OS Software",
            "product": {
              "name": "Cisco NX-OS Software ",
              "product_id": "CSAFPID-80720"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
            "product": {
              "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
              "product_id": "CSAFPID-265086"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 7000 Series Switches",
            "product": {
              "name": "Cisco Nexus 7000 Series Switches",
              "product_id": "CSAFPID-265088"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 5000 Series Switches",
            "product": {
              "name": "Cisco Nexus 5000 Series Switches",
              "product_id": "CSAFPID-265090"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 3000 Series Switches",
            "product": {
              "name": "Cisco Nexus 3000 Series Switches",
              "product_id": "CSAFPID-265091"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 6000 Series Switches",
            "product": {
              "name": "Cisco Nexus 6000 Series Switches",
              "product_id": "CSAFPID-265094"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 1000V Series Switches",
            "product": {
              "name": "Cisco Nexus 1000V Series Switches",
              "product_id": "CSAFPID-265249"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(4) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191557:265249"
        },
        "product_reference": "CSAFPID-191557",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(4a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191558:265249"
        },
        "product_reference": "CSAFPID-191558",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(4b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191559:265249"
        },
        "product_reference": "CSAFPID-191559",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(5.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191560:265249"
        },
        "product_reference": "CSAFPID-191560",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(5.1a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191561:265249"
        },
        "product_reference": "CSAFPID-191561",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(5.2) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191562:265249"
        },
        "product_reference": "CSAFPID-191562",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV1(5.2b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191563:265249"
        },
        "product_reference": "CSAFPID-191563",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV2(1.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191380:265249"
        },
        "product_reference": "CSAFPID-191380",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV2(1.1a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-191381:265249"
        },
        "product_reference": "CSAFPID-191381",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV2(2.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-196618:265249"
        },
        "product_reference": "CSAFPID-196618",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV2(2.1a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-196619:265249"
        },
        "product_reference": "CSAFPID-196619",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV2(2.2) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-239812:265249"
        },
        "product_reference": "CSAFPID-239812",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 4.2(1)SV2(2.3) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-239813:265249"
        },
        "product_reference": "CSAFPID-239813",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM1(5.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-195841:265249"
        },
        "product_reference": "CSAFPID-195841",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM1(5.2) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253287:265249"
        },
        "product_reference": "CSAFPID-253287",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM1(5.2a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253288:265249"
        },
        "product_reference": "CSAFPID-253288",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM1(5.2b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253289:265249"
        },
        "product_reference": "CSAFPID-253289",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM1(5.2c) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253290:265249"
        },
        "product_reference": "CSAFPID-253290",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM3(1.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253291:265249"
        },
        "product_reference": "CSAFPID-253291",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM3(1.1a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253292:265249"
        },
        "product_reference": "CSAFPID-253292",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM3(1.1b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253293:265249"
        },
        "product_reference": "CSAFPID-253293",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM3(1.1c) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-253294:265249"
        },
        "product_reference": "CSAFPID-253294",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SM3(2.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-265255:265249"
        },
        "product_reference": "CSAFPID-265255",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.4) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-210024:265249"
        },
        "product_reference": "CSAFPID-210024",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-217747:265249"
        },
        "product_reference": "CSAFPID-217747",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.3) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-217748:265249"
        },
        "product_reference": "CSAFPID-217748",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.5a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-220693:265249"
        },
        "product_reference": "CSAFPID-220693",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.5b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-220694:265249"
        },
        "product_reference": "CSAFPID-220694",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.6) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-220695:265249"
        },
        "product_reference": "CSAFPID-220695",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.10) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-220696:265249"
        },
        "product_reference": "CSAFPID-220696",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.15) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-220697:265249"
        },
        "product_reference": "CSAFPID-220697",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(2.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-220698:265249"
        },
        "product_reference": "CSAFPID-220698",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(2.5) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-230579:265249"
        },
        "product_reference": "CSAFPID-230579",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(2.8) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-230580:265249"
        },
        "product_reference": "CSAFPID-230580",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(3.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-230581:265249"
        },
        "product_reference": "CSAFPID-230581",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.2) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-239814:265249"
        },
        "product_reference": "CSAFPID-239814",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(1.4b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-239815:265249"
        },
        "product_reference": "CSAFPID-239815",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(3.15) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-239817:265249"
        },
        "product_reference": "CSAFPID-239817",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(4.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-239818:265249"
        },
        "product_reference": "CSAFPID-239818",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(4.1a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-265259:265249"
        },
        "product_reference": "CSAFPID-265259",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(4.1b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-277000:265249"
        },
        "product_reference": "CSAFPID-277000",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV3(4.1c) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-279377:265249"
        },
        "product_reference": "CSAFPID-279377",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239590:265091"
        },
        "product_reference": "CSAFPID-239590",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239591:265091"
        },
        "product_reference": "CSAFPID-239591",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239592:265091"
        },
        "product_reference": "CSAFPID-239592",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239593:265091"
        },
        "product_reference": "CSAFPID-239593",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239594:265091"
        },
        "product_reference": "CSAFPID-239594",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239595:265091"
        },
        "product_reference": "CSAFPID-239595",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239596:265091"
        },
        "product_reference": "CSAFPID-239596",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A4(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239597:265091"
        },
        "product_reference": "CSAFPID-239597",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A4(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239598:265091"
        },
        "product_reference": "CSAFPID-239598",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239599:265091"
        },
        "product_reference": "CSAFPID-239599",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239600:265091"
        },
        "product_reference": "CSAFPID-239600",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239601:265091"
        },
        "product_reference": "CSAFPID-239601",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239602:265091"
        },
        "product_reference": "CSAFPID-239602",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239603:265091"
        },
        "product_reference": "CSAFPID-239603",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239604:265091"
        },
        "product_reference": "CSAFPID-239604",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239605:265091"
        },
        "product_reference": "CSAFPID-239605",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239606:265091"
        },
        "product_reference": "CSAFPID-239606",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239607:265091"
        },
        "product_reference": "CSAFPID-239607",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239608:265091"
        },
        "product_reference": "CSAFPID-239608",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239609:265091"
        },
        "product_reference": "CSAFPID-239609",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239610:265091"
        },
        "product_reference": "CSAFPID-239610",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239611:265091"
        },
        "product_reference": "CSAFPID-239611",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239612:265091"
        },
        "product_reference": "CSAFPID-239612",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A7(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239613:265091"
        },
        "product_reference": "CSAFPID-239613",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A7(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239614:265091"
        },
        "product_reference": "CSAFPID-239614",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239615:265091"
        },
        "product_reference": "CSAFPID-239615",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A7(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239616:265091"
        },
        "product_reference": "CSAFPID-239616",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239617:265091"
        },
        "product_reference": "CSAFPID-239617",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239618:265091"
        },
        "product_reference": "CSAFPID-239618",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239619:265091"
        },
        "product_reference": "CSAFPID-239619",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239620:265091"
        },
        "product_reference": "CSAFPID-239620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239621:265091"
        },
        "product_reference": "CSAFPID-239621",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239622:265091"
        },
        "product_reference": "CSAFPID-239622",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239623:265091"
        },
        "product_reference": "CSAFPID-239623",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239624:265091"
        },
        "product_reference": "CSAFPID-239624",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239625:265091"
        },
        "product_reference": "CSAFPID-239625",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239626:265091"
        },
        "product_reference": "CSAFPID-239626",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239627:265091"
        },
        "product_reference": "CSAFPID-239627",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239628:265091"
        },
        "product_reference": "CSAFPID-239628",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256526:265091"
        },
        "product_reference": "CSAFPID-256526",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256527:265091"
        },
        "product_reference": "CSAFPID-256527",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265092:265091"
        },
        "product_reference": "CSAFPID-265092",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265093:265091"
        },
        "product_reference": "CSAFPID-265093",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(11b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-266258:265091"
        },
        "product_reference": "CSAFPID-266258",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205077:265091"
        },
        "product_reference": "CSAFPID-205077",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205078:265091"
        },
        "product_reference": "CSAFPID-205078",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205079:265091"
        },
        "product_reference": "CSAFPID-205079",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205080:265091"
        },
        "product_reference": "CSAFPID-205080",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U2(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205081:265091"
        },
        "product_reference": "CSAFPID-205081",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U2(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205082:265091"
        },
        "product_reference": "CSAFPID-205082",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205083:265091"
        },
        "product_reference": "CSAFPID-205083",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205084:265091"
        },
        "product_reference": "CSAFPID-205084",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205085:265091"
        },
        "product_reference": "CSAFPID-205085",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205086:265091"
        },
        "product_reference": "CSAFPID-205086",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205087:265091"
        },
        "product_reference": "CSAFPID-205087",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239536:265091"
        },
        "product_reference": "CSAFPID-239536",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239537:265091"
        },
        "product_reference": "CSAFPID-239537",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239538:265091"
        },
        "product_reference": "CSAFPID-239538",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U3(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239539:265091"
        },
        "product_reference": "CSAFPID-239539",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-203349:265091"
        },
        "product_reference": "CSAFPID-203349",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205088:265091"
        },
        "product_reference": "CSAFPID-205088",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205089:265091"
        },
        "product_reference": "CSAFPID-205089",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239545:265091"
        },
        "product_reference": "CSAFPID-239545",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U5(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-205090:265091"
        },
        "product_reference": "CSAFPID-205090",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U5(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220702:265091"
        },
        "product_reference": "CSAFPID-220702",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U5(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220703:265091"
        },
        "product_reference": "CSAFPID-220703",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U5(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220704:265091"
        },
        "product_reference": "CSAFPID-220704",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213569:265091"
        },
        "product_reference": "CSAFPID-213569",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213570:265091"
        },
        "product_reference": "CSAFPID-213570",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213571:265091"
        },
        "product_reference": "CSAFPID-213571",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213572:265091"
        },
        "product_reference": "CSAFPID-213572",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213573:265091"
        },
        "product_reference": "CSAFPID-213573",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220699:265091"
        },
        "product_reference": "CSAFPID-220699",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220700:265091"
        },
        "product_reference": "CSAFPID-220700",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220701:265091"
        },
        "product_reference": "CSAFPID-220701",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239546:265091"
        },
        "product_reference": "CSAFPID-239546",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239547:265091"
        },
        "product_reference": "CSAFPID-239547",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239548:265091"
        },
        "product_reference": "CSAFPID-239548",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239549:265091"
        },
        "product_reference": "CSAFPID-239549",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239550:265091"
        },
        "product_reference": "CSAFPID-239550",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239551:265091"
        },
        "product_reference": "CSAFPID-239551",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239552:265091"
        },
        "product_reference": "CSAFPID-239552",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239553:265091"
        },
        "product_reference": "CSAFPID-239553",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239554:265091"
        },
        "product_reference": "CSAFPID-239554",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277153:265091"
        },
        "product_reference": "CSAFPID-277153",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-196609:265088"
        },
        "product_reference": "CSAFPID-196609",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-196610:265088"
        },
        "product_reference": "CSAFPID-196610",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-202738:265088"
        },
        "product_reference": "CSAFPID-202738",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205071:265088"
        },
        "product_reference": "CSAFPID-205071",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205072:265088"
        },
        "product_reference": "CSAFPID-205072",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205073:265088"
        },
        "product_reference": "CSAFPID-205073",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205074:265088"
        },
        "product_reference": "CSAFPID-205074",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(10) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205075:265088"
        },
        "product_reference": "CSAFPID-205075",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(12) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-208194:265088"
        },
        "product_reference": "CSAFPID-208194",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(18) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230441:265088"
        },
        "product_reference": "CSAFPID-230441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(16) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230442:265088"
        },
        "product_reference": "CSAFPID-230442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230443:265088"
        },
        "product_reference": "CSAFPID-230443",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230527:265088"
        },
        "product_reference": "CSAFPID-230527",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230528:265088"
        },
        "product_reference": "CSAFPID-230528",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239437:265088"
        },
        "product_reference": "CSAFPID-239437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239445:265088"
        },
        "product_reference": "CSAFPID-239445",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239482:265086"
        },
        "product_reference": "CSAFPID-239482",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(3) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239483:265086"
        },
        "product_reference": "CSAFPID-239483",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239484:265086"
        },
        "product_reference": "CSAFPID-239484",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239485:265086"
        },
        "product_reference": "CSAFPID-239485",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239486:265086"
        },
        "product_reference": "CSAFPID-239486",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(7) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239487:265086"
        },
        "product_reference": "CSAFPID-239487",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239488:265086"
        },
        "product_reference": "CSAFPID-239488",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239489:265086"
        },
        "product_reference": "CSAFPID-239489",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239490:265086"
        },
        "product_reference": "CSAFPID-239490",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239491:265086"
        },
        "product_reference": "CSAFPID-239491",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239492:265086"
        },
        "product_reference": "CSAFPID-239492",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239493:265086"
        },
        "product_reference": "CSAFPID-239493",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239494:265086"
        },
        "product_reference": "CSAFPID-239494",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11d) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239495:265086"
        },
        "product_reference": "CSAFPID-239495",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11e) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239496:265086"
        },
        "product_reference": "CSAFPID-239496",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239497:265086"
        },
        "product_reference": "CSAFPID-239497",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239498:265086"
        },
        "product_reference": "CSAFPID-239498",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239499:265086"
        },
        "product_reference": "CSAFPID-239499",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(15) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239500:265086"
        },
        "product_reference": "CSAFPID-239500",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239501:265086"
        },
        "product_reference": "CSAFPID-239501",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(19) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239502:265086"
        },
        "product_reference": "CSAFPID-239502",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(21) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239503:265086"
        },
        "product_reference": "CSAFPID-239503",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(23) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239504:265086"
        },
        "product_reference": "CSAFPID-239504",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248858:265088"
        },
        "product_reference": "CSAFPID-248858",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(25) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256166:265086"
        },
        "product_reference": "CSAFPID-256166",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265097:265086"
        },
        "product_reference": "CSAFPID-265097",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(22) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265098:265088"
        },
        "product_reference": "CSAFPID-265098",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(27) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265099:265086"
        },
        "product_reference": "CSAFPID-265099",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(29) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-268918:265086"
        },
        "product_reference": "CSAFPID-268918",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(24) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-276904:265088"
        },
        "product_reference": "CSAFPID-276904",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(31) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-277002:265086"
        },
        "product_reference": "CSAFPID-277002",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(24a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277926:265088"
        },
        "product_reference": "CSAFPID-277926",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(33) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-281300:265086"
        },
        "product_reference": "CSAFPID-281300",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(26) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-281979:265088"
        },
        "product_reference": "CSAFPID-281979",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239805:265096"
        },
        "product_reference": "CSAFPID-239805",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239806:265096"
        },
        "product_reference": "CSAFPID-239806",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239807:265096"
        },
        "product_reference": "CSAFPID-239807",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239632:265091"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239632:265096"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239633:265091"
        },
        "product_reference": "CSAFPID-239633",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239634:265091"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239634:265096"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239635:265091"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239635:265096"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239636:265091"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239636:265096"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248790:265091"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248790:265096"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256529:265091"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256529:265096"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220741:265091"
        },
        "product_reference": "CSAFPID-220741",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220741:265096"
        },
        "product_reference": "CSAFPID-220741",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220742:265091"
        },
        "product_reference": "CSAFPID-220742",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220742:265096"
        },
        "product_reference": "CSAFPID-220742",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220743:265091"
        },
        "product_reference": "CSAFPID-220743",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220743:265096"
        },
        "product_reference": "CSAFPID-220743",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2d) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220744:265091"
        },
        "product_reference": "CSAFPID-220744",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220744:265096"
        },
        "product_reference": "CSAFPID-220744",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2e) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220745:265091"
        },
        "product_reference": "CSAFPID-220745",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220745:265096"
        },
        "product_reference": "CSAFPID-220745",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220746:265091"
        },
        "product_reference": "CSAFPID-220746",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220746:265096"
        },
        "product_reference": "CSAFPID-220746",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220747:265091"
        },
        "product_reference": "CSAFPID-220747",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220747:265096"
        },
        "product_reference": "CSAFPID-220747",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230554:265091"
        },
        "product_reference": "CSAFPID-230554",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230554:265096"
        },
        "product_reference": "CSAFPID-230554",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230567:265091"
        },
        "product_reference": "CSAFPID-230567",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230567:265096"
        },
        "product_reference": "CSAFPID-230567",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230568:265091"
        },
        "product_reference": "CSAFPID-230568",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(1a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230568:265096"
        },
        "product_reference": "CSAFPID-230568",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230569:265091"
        },
        "product_reference": "CSAFPID-230569",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230569:265096"
        },
        "product_reference": "CSAFPID-230569",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2r) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265101:265091"
        },
        "product_reference": "CSAFPID-265101",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265101:265096"
        },
        "product_reference": "CSAFPID-265101",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2s) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265102:265091"
        },
        "product_reference": "CSAFPID-265102",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265102:265096"
        },
        "product_reference": "CSAFPID-265102",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265103:265091"
        },
        "product_reference": "CSAFPID-265103",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2v) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265103:265096"
        },
        "product_reference": "CSAFPID-265103",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2w) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265104:265091"
        },
        "product_reference": "CSAFPID-265104",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265104:265096"
        },
        "product_reference": "CSAFPID-265104",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2x) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265105:265091"
        },
        "product_reference": "CSAFPID-265105",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2x) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265105:265096"
        },
        "product_reference": "CSAFPID-265105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2y) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265106:265091"
        },
        "product_reference": "CSAFPID-265106",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(2y) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265106:265096"
        },
        "product_reference": "CSAFPID-265106",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220748:265091"
        },
        "product_reference": "CSAFPID-220748",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220748:265096"
        },
        "product_reference": "CSAFPID-220748",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220749:265091"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220749:265096"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220750:265091"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220750:265096"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220751:265091"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220751:265096"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230530:265091"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230530:265096"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230531:265091"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230531:265096"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230532:265091"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230532:265096"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230534:265091"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230534:265096"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239472:265091"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239472:265096"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256872:265091"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256872:265096"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256873:265091"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256873:265096"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256874:265091"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256874:265096"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265107:265091"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265107:265096"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265108:265091"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265108:265096"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265109:265091"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265109:265096"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230535:265091"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230535:265096"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230536:265091"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230536:265096"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265110:265091"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265110:265096"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265111:265091"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265111:265096"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265112:265091"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265112:265096"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230541:265091"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230541:265096"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239476:265091"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239476:265096"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230542:265091"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230542:265096"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239478:265091"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239478:265096"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239479:265091"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239479:265096"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248792:265091"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248792:265096"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-253295:265091"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-253295:265096"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256875:265091"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256875:265096"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265113:265091"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265113:265096"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265114:265091"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265114:265096"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265115:265091"
        },
        "product_reference": "CSAFPID-265115",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267567:265091"
        },
        "product_reference": "CSAFPID-267567",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267567:265096"
        },
        "product_reference": "CSAFPID-267567",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277096:265091"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277096:265096"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-279749:265091"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279749:265096"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282642:265091"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282642:265096"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284376:265091"
        },
        "product_reference": "CSAFPID-284376",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(10) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284376:265096"
        },
        "product_reference": "CSAFPID-284376",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212041:265090"
        },
        "product_reference": "CSAFPID-212041",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212041:265094"
        },
        "product_reference": "CSAFPID-212041",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212042:265090"
        },
        "product_reference": "CSAFPID-212042",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212042:265094"
        },
        "product_reference": "CSAFPID-212042",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230492:265090"
        },
        "product_reference": "CSAFPID-230492",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230492:265094"
        },
        "product_reference": "CSAFPID-230492",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-208806:265090"
        },
        "product_reference": "CSAFPID-208806",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-208806:265094"
        },
        "product_reference": "CSAFPID-208806",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230487:265090"
        },
        "product_reference": "CSAFPID-230487",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230487:265094"
        },
        "product_reference": "CSAFPID-230487",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212043:265090"
        },
        "product_reference": "CSAFPID-212043",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212043:265094"
        },
        "product_reference": "CSAFPID-212043",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230485:265090"
        },
        "product_reference": "CSAFPID-230485",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230485:265094"
        },
        "product_reference": "CSAFPID-230485",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212044:265090"
        },
        "product_reference": "CSAFPID-212044",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212044:265094"
        },
        "product_reference": "CSAFPID-212044",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220733:265090"
        },
        "product_reference": "CSAFPID-220733",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220733:265094"
        },
        "product_reference": "CSAFPID-220733",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(5) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230478:265090"
        },
        "product_reference": "CSAFPID-230478",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(5) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230478:265094"
        },
        "product_reference": "CSAFPID-230478",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(4) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230479:265090"
        },
        "product_reference": "CSAFPID-230479",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(4) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230479:265094"
        },
        "product_reference": "CSAFPID-230479",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(3) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230480:265090"
        },
        "product_reference": "CSAFPID-230480",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(3) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230480:265094"
        },
        "product_reference": "CSAFPID-230480",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230481:265090"
        },
        "product_reference": "CSAFPID-230481",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230481:265094"
        },
        "product_reference": "CSAFPID-230481",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220734:265090"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220734:265094"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230474:265090"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230474:265094"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230475:265090"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230475:265094"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230476:265090"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230476:265094"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230473:265090"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230473:265094"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257582:265090"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257582:265094"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230440:265088"
        },
        "product_reference": "CSAFPID-230440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-225659:265088"
        },
        "product_reference": "CSAFPID-225659",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230438:265088"
        },
        "product_reference": "CSAFPID-230438",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230439:265088"
        },
        "product_reference": "CSAFPID-230439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265129:265088"
        },
        "product_reference": "CSAFPID-265129",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265130:265088"
        },
        "product_reference": "CSAFPID-265130",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230437:265086"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230437:265088"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DX(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230436:265088"
        },
        "product_reference": "CSAFPID-230436",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230448:265086"
        },
        "product_reference": "CSAFPID-230448",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220737:265090"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220737:265094"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230468:265090"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230468:265094"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230469:265090"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230469:265094"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230435:265086"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230435:265088"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230446:265086"
        },
        "product_reference": "CSAFPID-230446",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-227352:265090"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-227352:265094"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230433:265088"
        },
        "product_reference": "CSAFPID-230433",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239439:265088"
        },
        "product_reference": "CSAFPID-239439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256870:265088"
        },
        "product_reference": "CSAFPID-256870",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256871:265088"
        },
        "product_reference": "CSAFPID-256871",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1d) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-275060:265088"
        },
        "product_reference": "CSAFPID-275060",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230467:265090"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230467:265094"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265131:265090"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265131:265094"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265132:265090"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265132:265094"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-239639:265090"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-239639:265094"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.0(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227357:265088"
        },
        "product_reference": "CSAFPID-227357",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-227356:265086"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227356:265088"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239440:265088"
        },
        "product_reference": "CSAFPID-239440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239441:265088"
        },
        "product_reference": "CSAFPID-239441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239510:265086"
        },
        "product_reference": "CSAFPID-239510",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256209:265086"
        },
        "product_reference": "CSAFPID-256209",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230429:265086"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230429:265088"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239442:265086"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239442:265088"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265138:265088"
        },
        "product_reference": "CSAFPID-265138",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265139:265088"
        },
        "product_reference": "CSAFPID-265139",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(5) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-272229:265088"
        },
        "product_reference": "CSAFPID-272229",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-279334:265088"
        },
        "product_reference": "CSAFPID-279334",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(7) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-282693:265088"
        },
        "product_reference": "CSAFPID-282693",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(7a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284262:265088"
        },
        "product_reference": "CSAFPID-284262",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(8) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-286057:265088"
        },
        "product_reference": "CSAFPID-286057",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(9) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-290560:265088"
        },
        "product_reference": "CSAFPID-290560",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-248859:265086"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248859:265088"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265140:265086"
        },
        "product_reference": "CSAFPID-265140",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265140:265088"
        },
        "product_reference": "CSAFPID-265140",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-248793:265086"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248793:265091"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248793:265096"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265141:265086"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265141:265091"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265141:265096"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265142:265091"
        },
        "product_reference": "CSAFPID-265142",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265143:265091"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265143:265096"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265144:265091"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265144:265096"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267105:265091"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267105:265096"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-268971:265091"
        },
        "product_reference": "CSAFPID-268971",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-289370:265086"
        },
        "product_reference": "CSAFPID-289370",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257397:265090"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257397:265094"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265135:265090"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265135:265094"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-257400:265088"
        },
        "product_reference": "CSAFPID-257400",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265117:265096"
        },
        "product_reference": "CSAFPID-265117",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265118:265096"
        },
        "product_reference": "CSAFPID-265118",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265120:265091"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265120:265096"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265122:265096"
        },
        "product_reference": "CSAFPID-265122",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265123:265096"
        },
        "product_reference": "CSAFPID-265123",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265124:265096"
        },
        "product_reference": "CSAFPID-265124",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265125:265096"
        },
        "product_reference": "CSAFPID-265125",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265126:265096"
        },
        "product_reference": "CSAFPID-265126",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265128:265091"
        },
        "product_reference": "CSAFPID-265128",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265134:265088"
        },
        "product_reference": "CSAFPID-265134",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265137:265090"
        },
        "product_reference": "CSAFPID-265137",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265137:265094"
        },
        "product_reference": "CSAFPID-265137",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SK3(1.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-265253:265249"
        },
        "product_reference": "CSAFPID-265253",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SK3(2.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-265254:265249"
        },
        "product_reference": "CSAFPID-265254",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SK3(2.2) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-267107:265249"
        },
        "product_reference": "CSAFPID-267107",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SK3(2.2b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-267108:265249"
        },
        "product_reference": "CSAFPID-267108",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SK3(2.1a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-267109:265249"
        },
        "product_reference": "CSAFPID-267109",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV5(1.1) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-265261:265249"
        },
        "product_reference": "CSAFPID-265261",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV5(1.2) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-265262:265249"
        },
        "product_reference": "CSAFPID-265262",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV5(1.3) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-274785:265249"
        },
        "product_reference": "CSAFPID-274785",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV5(1.3a) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-278358:265249"
        },
        "product_reference": "CSAFPID-278358",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV5(1.3b) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-280831:265249"
        },
        "product_reference": "CSAFPID-280831",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 5.2(1)SV5(1.3c) when installed on Cisco Nexus 1000V Series Switches",
          "product_id": "CSAFPID-286447:265249"
        },
        "product_reference": "CSAFPID-286447",
        "relates_to_product_reference": "CSAFPID-265249"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265563:265086"
        },
        "product_reference": "CSAFPID-265563",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265563:265088"
        },
        "product_reference": "CSAFPID-265563",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-274260:265086"
        },
        "product_reference": "CSAFPID-274260",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-277193:265086"
        },
        "product_reference": "CSAFPID-277193",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277193:265088"
        },
        "product_reference": "CSAFPID-277193",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-278401:265086"
        },
        "product_reference": "CSAFPID-278401",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-280329:265088"
        },
        "product_reference": "CSAFPID-280329",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-280554:265086"
        },
        "product_reference": "CSAFPID-280554",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-281562:265088"
        },
        "product_reference": "CSAFPID-281562",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-282652:265086"
        },
        "product_reference": "CSAFPID-282652",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(4a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284263:265088"
        },
        "product_reference": "CSAFPID-284263",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(5) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284561:265088"
        },
        "product_reference": "CSAFPID-284561",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2d) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-286480:265086"
        },
        "product_reference": "CSAFPID-286480",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-287071:265088"
        },
        "product_reference": "CSAFPID-287071",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2e) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-290584:265086"
        },
        "product_reference": "CSAFPID-290584",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(6a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-292557:265088"
        },
        "product_reference": "CSAFPID-292557",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265568:265086"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265568:265091"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265568:265096"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-271405:265091"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-271405:265096"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-274557:265091"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274557:265096"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276381:265096"
        },
        "product_reference": "CSAFPID-276381",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277347:265091"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277347:265096"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-278882:265091"
        },
        "product_reference": "CSAFPID-278882",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278882:265096"
        },
        "product_reference": "CSAFPID-278882",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-280558:265091"
        },
        "product_reference": "CSAFPID-280558",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280558:265096"
        },
        "product_reference": "CSAFPID-280558",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(5w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280940:265096"
        },
        "product_reference": "CSAFPID-280940",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-281984:265091"
        },
        "product_reference": "CSAFPID-281984",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281984:265096"
        },
        "product_reference": "CSAFPID-281984",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7k) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282019:265091"
        },
        "product_reference": "CSAFPID-282019",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282019:265096"
        },
        "product_reference": "CSAFPID-282019",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284264:265091"
        },
        "product_reference": "CSAFPID-284264",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284264:265096"
        },
        "product_reference": "CSAFPID-284264",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284316:265091"
        },
        "product_reference": "CSAFPID-284316",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284316:265096"
        },
        "product_reference": "CSAFPID-284316",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286439:265091"
        },
        "product_reference": "CSAFPID-286439",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286439:265096"
        },
        "product_reference": "CSAFPID-286439",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-288219:265091"
        },
        "product_reference": "CSAFPID-288219",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(10) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-288219:265096"
        },
        "product_reference": "CSAFPID-288219",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-268938:265090"
        },
        "product_reference": "CSAFPID-268938",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-268938:265094"
        },
        "product_reference": "CSAFPID-268938",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-272929:265090"
        },
        "product_reference": "CSAFPID-272929",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-272929:265094"
        },
        "product_reference": "CSAFPID-272929",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-272931:265088"
        },
        "product_reference": "CSAFPID-272931",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-276893:265090"
        },
        "product_reference": "CSAFPID-276893",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-276893:265094"
        },
        "product_reference": "CSAFPID-276893",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-277344:265090"
        },
        "product_reference": "CSAFPID-277344",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-277344:265094"
        },
        "product_reference": "CSAFPID-277344",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-277925:265090"
        },
        "product_reference": "CSAFPID-277925",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-277925:265094"
        },
        "product_reference": "CSAFPID-277925",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277336:265088"
        },
        "product_reference": "CSAFPID-277336",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-279341:265090"
        },
        "product_reference": "CSAFPID-279341",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-279341:265094"
        },
        "product_reference": "CSAFPID-279341",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-283555:265090"
        },
        "product_reference": "CSAFPID-283555",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-283555:265094"
        },
        "product_reference": "CSAFPID-283555",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-284739:265090"
        },
        "product_reference": "CSAFPID-284739",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-284739:265094"
        },
        "product_reference": "CSAFPID-284739",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-280932:265088"
        },
        "product_reference": "CSAFPID-280932",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(9)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-281473:265090"
        },
        "product_reference": "CSAFPID-281473",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(9)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-281473:265094"
        },
        "product_reference": "CSAFPID-281473",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-281488:265091"
        },
        "product_reference": "CSAFPID-281488",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281488:265096"
        },
        "product_reference": "CSAFPID-281488",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282666:265091"
        },
        "product_reference": "CSAFPID-282666",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282666:265096"
        },
        "product_reference": "CSAFPID-282666",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286109:265091"
        },
        "product_reference": "CSAFPID-286109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.5(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-281566:265086"
        },
        "product_reference": "CSAFPID-281566",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(10)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-284259:265090"
        },
        "product_reference": "CSAFPID-284259",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(10)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-284259:265094"
        },
        "product_reference": "CSAFPID-284259",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284261:265088"
        },
        "product_reference": "CSAFPID-284261",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284574:265091"
        },
        "product_reference": "CSAFPID-284574",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284574:265096"
        },
        "product_reference": "CSAFPID-284574",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284892:265096"
        },
        "product_reference": "CSAFPID-284892",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286098:265091"
        },
        "product_reference": "CSAFPID-286098",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286098:265096"
        },
        "product_reference": "CSAFPID-286098",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-286833:265091"
        },
        "product_reference": "CSAFPID-286833",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286833:265096"
        },
        "product_reference": "CSAFPID-286833",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-287105:265096"
        },
        "product_reference": "CSAFPID-287105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-290556:265091"
        },
        "product_reference": "CSAFPID-290556",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(3t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290556:265096"
        },
        "product_reference": "CSAFPID-290556",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-290620:265091"
        },
        "product_reference": "CSAFPID-290620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290620:265096"
        },
        "product_reference": "CSAFPID-290620",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(9)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-286466:265088"
        },
        "product_reference": "CSAFPID-286466",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-286482:265090"
        },
        "product_reference": "CSAFPID-286482",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-286482:265094"
        },
        "product_reference": "CSAFPID-286482",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-289275:265090"
        },
        "product_reference": "CSAFPID-289275",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-289275:265094"
        },
        "product_reference": "CSAFPID-289275",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(12)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-289274:265090"
        },
        "product_reference": "CSAFPID-289274",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(12)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-289274:265094"
        },
        "product_reference": "CSAFPID-289274",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-289309:265091"
        },
        "product_reference": "CSAFPID-289309",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289309:265096"
        },
        "product_reference": "CSAFPID-289309",
        "relates_to_product_reference": "CSAFPID-265096"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20050",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd00653"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd18012"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd18009"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd18011"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd18013"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-191380:265249",
          "CSAFPID-191381:265249",
          "CSAFPID-191557:265249",
          "CSAFPID-191558:265249",
          "CSAFPID-191559:265249",
          "CSAFPID-191560:265249",
          "CSAFPID-191561:265249",
          "CSAFPID-191562:265249",
          "CSAFPID-191563:265249",
          "CSAFPID-195841:265249",
          "CSAFPID-196609:265088",
          "CSAFPID-196610:265088",
          "CSAFPID-196618:265249",
          "CSAFPID-196619:265249",
          "CSAFPID-202738:265088",
          "CSAFPID-203349:265091",
          "CSAFPID-205071:265088",
          "CSAFPID-205072:265088",
          "CSAFPID-205073:265088",
          "CSAFPID-205074:265088",
          "CSAFPID-205075:265088",
          "CSAFPID-205077:265091",
          "CSAFPID-205078:265091",
          "CSAFPID-205079:265091",
          "CSAFPID-205080:265091",
          "CSAFPID-205081:265091",
          "CSAFPID-205082:265091",
          "CSAFPID-205083:265091",
          "CSAFPID-205084:265091",
          "CSAFPID-205085:265091",
          "CSAFPID-205086:265091",
          "CSAFPID-205087:265091",
          "CSAFPID-205088:265091",
          "CSAFPID-205089:265091",
          "CSAFPID-205090:265091",
          "CSAFPID-208194:265088",
          "CSAFPID-208806:265090",
          "CSAFPID-208806:265094",
          "CSAFPID-210024:265249",
          "CSAFPID-212041:265090",
          "CSAFPID-212041:265094",
          "CSAFPID-212042:265090",
          "CSAFPID-212042:265094",
          "CSAFPID-212043:265090",
          "CSAFPID-212043:265094",
          "CSAFPID-212044:265090",
          "CSAFPID-212044:265094",
          "CSAFPID-213569:265091",
          "CSAFPID-213570:265091",
          "CSAFPID-213571:265091",
          "CSAFPID-213572:265091",
          "CSAFPID-213573:265091",
          "CSAFPID-217747:265249",
          "CSAFPID-217748:265249",
          "CSAFPID-220693:265249",
          "CSAFPID-220694:265249",
          "CSAFPID-220695:265249",
          "CSAFPID-220696:265249",
          "CSAFPID-220697:265249",
          "CSAFPID-220698:265249",
          "CSAFPID-220699:265091",
          "CSAFPID-220700:265091",
          "CSAFPID-220701:265091",
          "CSAFPID-220702:265091",
          "CSAFPID-220703:265091",
          "CSAFPID-220704:265091",
          "CSAFPID-220733:265090",
          "CSAFPID-220733:265094",
          "CSAFPID-220734:265090",
          "CSAFPID-220734:265094",
          "CSAFPID-220737:265090",
          "CSAFPID-220737:265094",
          "CSAFPID-220741:265091",
          "CSAFPID-220741:265096",
          "CSAFPID-220742:265091",
          "CSAFPID-220742:265096",
          "CSAFPID-220743:265091",
          "CSAFPID-220743:265096",
          "CSAFPID-220744:265091",
          "CSAFPID-220744:265096",
          "CSAFPID-220745:265091",
          "CSAFPID-220745:265096",
          "CSAFPID-220746:265091",
          "CSAFPID-220746:265096",
          "CSAFPID-220747:265091",
          "CSAFPID-220747:265096",
          "CSAFPID-220748:265091",
          "CSAFPID-220748:265096",
          "CSAFPID-220749:265091",
          "CSAFPID-220749:265096",
          "CSAFPID-220750:265091",
          "CSAFPID-220750:265096",
          "CSAFPID-220751:265091",
          "CSAFPID-220751:265096",
          "CSAFPID-225659:265088",
          "CSAFPID-227352:265090",
          "CSAFPID-227352:265094",
          "CSAFPID-227356:265086",
          "CSAFPID-227356:265088",
          "CSAFPID-227357:265088",
          "CSAFPID-230429:265086",
          "CSAFPID-230429:265088",
          "CSAFPID-230433:265088",
          "CSAFPID-230435:265086",
          "CSAFPID-230435:265088",
          "CSAFPID-230436:265088",
          "CSAFPID-230437:265086",
          "CSAFPID-230437:265088",
          "CSAFPID-230438:265088",
          "CSAFPID-230439:265088",
          "CSAFPID-230440:265088",
          "CSAFPID-230441:265088",
          "CSAFPID-230442:265088",
          "CSAFPID-230443:265088",
          "CSAFPID-230446:265086",
          "CSAFPID-230448:265086",
          "CSAFPID-230467:265090",
          "CSAFPID-230467:265094",
          "CSAFPID-230468:265090",
          "CSAFPID-230468:265094",
          "CSAFPID-230469:265090",
          "CSAFPID-230469:265094",
          "CSAFPID-230473:265090",
          "CSAFPID-230473:265094",
          "CSAFPID-230474:265090",
          "CSAFPID-230474:265094",
          "CSAFPID-230475:265090",
          "CSAFPID-230475:265094",
          "CSAFPID-230476:265090",
          "CSAFPID-230476:265094",
          "CSAFPID-230478:265090",
          "CSAFPID-230478:265094",
          "CSAFPID-230479:265090",
          "CSAFPID-230479:265094",
          "CSAFPID-230480:265090",
          "CSAFPID-230480:265094",
          "CSAFPID-230481:265090",
          "CSAFPID-230481:265094",
          "CSAFPID-230485:265090",
          "CSAFPID-230485:265094",
          "CSAFPID-230487:265090",
          "CSAFPID-230487:265094",
          "CSAFPID-230492:265090",
          "CSAFPID-230492:265094",
          "CSAFPID-230527:265088",
          "CSAFPID-230528:265088",
          "CSAFPID-230530:265091",
          "CSAFPID-230530:265096",
          "CSAFPID-230531:265091",
          "CSAFPID-230531:265096",
          "CSAFPID-230532:265091",
          "CSAFPID-230532:265096",
          "CSAFPID-230534:265091",
          "CSAFPID-230534:265096",
          "CSAFPID-230535:265091",
          "CSAFPID-230535:265096",
          "CSAFPID-230536:265091",
          "CSAFPID-230536:265096",
          "CSAFPID-230541:265091",
          "CSAFPID-230541:265096",
          "CSAFPID-230542:265091",
          "CSAFPID-230542:265096",
          "CSAFPID-230554:265091",
          "CSAFPID-230554:265096",
          "CSAFPID-230567:265091",
          "CSAFPID-230567:265096",
          "CSAFPID-230568:265091",
          "CSAFPID-230568:265096",
          "CSAFPID-230569:265091",
          "CSAFPID-230569:265096",
          "CSAFPID-230579:265249",
          "CSAFPID-230580:265249",
          "CSAFPID-230581:265249",
          "CSAFPID-239437:265088",
          "CSAFPID-239439:265088",
          "CSAFPID-239440:265088",
          "CSAFPID-239441:265088",
          "CSAFPID-239442:265086",
          "CSAFPID-239442:265088",
          "CSAFPID-239445:265088",
          "CSAFPID-239472:265091",
          "CSAFPID-239472:265096",
          "CSAFPID-239476:265091",
          "CSAFPID-239476:265096",
          "CSAFPID-239478:265091",
          "CSAFPID-239478:265096",
          "CSAFPID-239479:265091",
          "CSAFPID-239479:265096",
          "CSAFPID-239482:265086",
          "CSAFPID-239483:265086",
          "CSAFPID-239484:265086",
          "CSAFPID-239485:265086",
          "CSAFPID-239486:265086",
          "CSAFPID-239487:265086",
          "CSAFPID-239488:265086",
          "CSAFPID-239489:265086",
          "CSAFPID-239490:265086",
          "CSAFPID-239491:265086",
          "CSAFPID-239492:265086",
          "CSAFPID-239493:265086",
          "CSAFPID-239494:265086",
          "CSAFPID-239495:265086",
          "CSAFPID-239496:265086",
          "CSAFPID-239497:265086",
          "CSAFPID-239498:265086",
          "CSAFPID-239499:265086",
          "CSAFPID-239500:265086",
          "CSAFPID-239501:265086",
          "CSAFPID-239502:265086",
          "CSAFPID-239503:265086",
          "CSAFPID-239504:265086",
          "CSAFPID-239510:265086",
          "CSAFPID-239536:265091",
          "CSAFPID-239537:265091",
          "CSAFPID-239538:265091",
          "CSAFPID-239539:265091",
          "CSAFPID-239545:265091",
          "CSAFPID-239546:265091",
          "CSAFPID-239547:265091",
          "CSAFPID-239548:265091",
          "CSAFPID-239549:265091",
          "CSAFPID-239550:265091",
          "CSAFPID-239551:265091",
          "CSAFPID-239552:265091",
          "CSAFPID-239553:265091",
          "CSAFPID-239554:265091",
          "CSAFPID-239590:265091",
          "CSAFPID-239591:265091",
          "CSAFPID-239592:265091",
          "CSAFPID-239593:265091",
          "CSAFPID-239594:265091",
          "CSAFPID-239595:265091",
          "CSAFPID-239596:265091",
          "CSAFPID-239597:265091",
          "CSAFPID-239598:265091",
          "CSAFPID-239599:265091",
          "CSAFPID-239600:265091",
          "CSAFPID-239601:265091",
          "CSAFPID-239602:265091",
          "CSAFPID-239603:265091",
          "CSAFPID-239604:265091",
          "CSAFPID-239605:265091",
          "CSAFPID-239606:265091",
          "CSAFPID-239607:265091",
          "CSAFPID-239608:265091",
          "CSAFPID-239609:265091",
          "CSAFPID-239610:265091",
          "CSAFPID-239611:265091",
          "CSAFPID-239612:265091",
          "CSAFPID-239613:265091",
          "CSAFPID-239614:265091",
          "CSAFPID-239615:265091",
          "CSAFPID-239616:265091",
          "CSAFPID-239617:265091",
          "CSAFPID-239618:265091",
          "CSAFPID-239619:265091",
          "CSAFPID-239620:265091",
          "CSAFPID-239621:265091",
          "CSAFPID-239622:265091",
          "CSAFPID-239623:265091",
          "CSAFPID-239624:265091",
          "CSAFPID-239625:265091",
          "CSAFPID-239626:265091",
          "CSAFPID-239627:265091",
          "CSAFPID-239628:265091",
          "CSAFPID-239632:265091",
          "CSAFPID-239632:265096",
          "CSAFPID-239633:265091",
          "CSAFPID-239634:265091",
          "CSAFPID-239634:265096",
          "CSAFPID-239635:265091",
          "CSAFPID-239635:265096",
          "CSAFPID-239636:265091",
          "CSAFPID-239636:265096",
          "CSAFPID-239639:265090",
          "CSAFPID-239639:265094",
          "CSAFPID-239805:265096",
          "CSAFPID-239806:265096",
          "CSAFPID-239807:265096",
          "CSAFPID-239812:265249",
          "CSAFPID-239813:265249",
          "CSAFPID-239814:265249",
          "CSAFPID-239815:265249",
          "CSAFPID-239817:265249",
          "CSAFPID-239818:265249",
          "CSAFPID-248790:265091",
          "CSAFPID-248790:265096",
          "CSAFPID-248792:265091",
          "CSAFPID-248792:265096",
          "CSAFPID-248793:265086",
          "CSAFPID-248793:265091",
          "CSAFPID-248793:265096",
          "CSAFPID-248858:265088",
          "CSAFPID-248859:265086",
          "CSAFPID-248859:265088",
          "CSAFPID-253287:265249",
          "CSAFPID-253288:265249",
          "CSAFPID-253289:265249",
          "CSAFPID-253290:265249",
          "CSAFPID-253291:265249",
          "CSAFPID-253292:265249",
          "CSAFPID-253293:265249",
          "CSAFPID-253294:265249",
          "CSAFPID-253295:265091",
          "CSAFPID-253295:265096",
          "CSAFPID-256166:265086",
          "CSAFPID-256209:265086",
          "CSAFPID-256526:265091",
          "CSAFPID-256527:265091",
          "CSAFPID-256529:265091",
          "CSAFPID-256529:265096",
          "CSAFPID-256870:265088",
          "CSAFPID-256871:265088",
          "CSAFPID-256872:265091",
          "CSAFPID-256872:265096",
          "CSAFPID-256873:265091",
          "CSAFPID-256873:265096",
          "CSAFPID-256874:265091",
          "CSAFPID-256874:265096",
          "CSAFPID-256875:265091",
          "CSAFPID-256875:265096",
          "CSAFPID-257397:265090",
          "CSAFPID-257397:265094",
          "CSAFPID-257400:265088",
          "CSAFPID-257582:265090",
          "CSAFPID-257582:265094",
          "CSAFPID-265092:265091",
          "CSAFPID-265093:265091",
          "CSAFPID-265097:265086",
          "CSAFPID-265098:265088",
          "CSAFPID-265099:265086",
          "CSAFPID-265101:265091",
          "CSAFPID-265101:265096",
          "CSAFPID-265102:265091",
          "CSAFPID-265102:265096",
          "CSAFPID-265103:265091",
          "CSAFPID-265103:265096",
          "CSAFPID-265104:265091",
          "CSAFPID-265104:265096",
          "CSAFPID-265105:265091",
          "CSAFPID-265105:265096",
          "CSAFPID-265106:265091",
          "CSAFPID-265106:265096",
          "CSAFPID-265107:265091",
          "CSAFPID-265107:265096",
          "CSAFPID-265108:265091",
          "CSAFPID-265108:265096",
          "CSAFPID-265109:265091",
          "CSAFPID-265109:265096",
          "CSAFPID-265110:265091",
          "CSAFPID-265110:265096",
          "CSAFPID-265111:265091",
          "CSAFPID-265111:265096",
          "CSAFPID-265112:265091",
          "CSAFPID-265112:265096",
          "CSAFPID-265113:265091",
          "CSAFPID-265113:265096",
          "CSAFPID-265114:265091",
          "CSAFPID-265114:265096",
          "CSAFPID-265115:265091",
          "CSAFPID-265117:265096",
          "CSAFPID-265118:265096",
          "CSAFPID-265120:265091",
          "CSAFPID-265120:265096",
          "CSAFPID-265122:265096",
          "CSAFPID-265123:265096",
          "CSAFPID-265124:265096",
          "CSAFPID-265125:265096",
          "CSAFPID-265126:265096",
          "CSAFPID-265128:265091",
          "CSAFPID-265129:265088",
          "CSAFPID-265130:265088",
          "CSAFPID-265131:265090",
          "CSAFPID-265131:265094",
          "CSAFPID-265132:265090",
          "CSAFPID-265132:265094",
          "CSAFPID-265134:265088",
          "CSAFPID-265135:265090",
          "CSAFPID-265135:265094",
          "CSAFPID-265137:265090",
          "CSAFPID-265137:265094",
          "CSAFPID-265138:265088",
          "CSAFPID-265139:265088",
          "CSAFPID-265140:265086",
          "CSAFPID-265140:265088",
          "CSAFPID-265141:265086",
          "CSAFPID-265141:265091",
          "CSAFPID-265141:265096",
          "CSAFPID-265142:265091",
          "CSAFPID-265143:265091",
          "CSAFPID-265143:265096",
          "CSAFPID-265144:265091",
          "CSAFPID-265144:265096",
          "CSAFPID-265253:265249",
          "CSAFPID-265254:265249",
          "CSAFPID-265255:265249",
          "CSAFPID-265259:265249",
          "CSAFPID-265261:265249",
          "CSAFPID-265262:265249",
          "CSAFPID-265563:265086",
          "CSAFPID-265563:265088",
          "CSAFPID-265568:265086",
          "CSAFPID-265568:265091",
          "CSAFPID-265568:265096",
          "CSAFPID-266258:265091",
          "CSAFPID-267105:265091",
          "CSAFPID-267105:265096",
          "CSAFPID-267107:265249",
          "CSAFPID-267108:265249",
          "CSAFPID-267109:265249",
          "CSAFPID-267567:265091",
          "CSAFPID-267567:265096",
          "CSAFPID-268918:265086",
          "CSAFPID-268938:265090",
          "CSAFPID-268938:265094",
          "CSAFPID-268971:265091",
          "CSAFPID-271405:265091",
          "CSAFPID-271405:265096",
          "CSAFPID-272229:265088",
          "CSAFPID-272929:265090",
          "CSAFPID-272929:265094",
          "CSAFPID-272931:265088",
          "CSAFPID-274260:265086",
          "CSAFPID-274557:265091",
          "CSAFPID-274557:265096",
          "CSAFPID-274785:265249",
          "CSAFPID-275060:265088",
          "CSAFPID-276381:265096",
          "CSAFPID-276893:265090",
          "CSAFPID-276893:265094",
          "CSAFPID-276904:265088",
          "CSAFPID-277000:265249",
          "CSAFPID-277002:265086",
          "CSAFPID-277096:265091",
          "CSAFPID-277096:265096",
          "CSAFPID-277153:265091",
          "CSAFPID-277193:265086",
          "CSAFPID-277193:265088",
          "CSAFPID-277336:265088",
          "CSAFPID-277344:265090",
          "CSAFPID-277344:265094",
          "CSAFPID-277347:265091",
          "CSAFPID-277347:265096",
          "CSAFPID-277925:265090",
          "CSAFPID-277925:265094",
          "CSAFPID-277926:265088",
          "CSAFPID-278358:265249",
          "CSAFPID-278401:265086",
          "CSAFPID-278882:265091",
          "CSAFPID-278882:265096",
          "CSAFPID-279334:265088",
          "CSAFPID-279341:265090",
          "CSAFPID-279341:265094",
          "CSAFPID-279377:265249",
          "CSAFPID-279749:265091",
          "CSAFPID-279749:265096",
          "CSAFPID-280329:265088",
          "CSAFPID-280554:265086",
          "CSAFPID-280558:265091",
          "CSAFPID-280558:265096",
          "CSAFPID-280831:265249",
          "CSAFPID-280932:265088",
          "CSAFPID-280940:265096",
          "CSAFPID-281300:265086",
          "CSAFPID-281473:265090",
          "CSAFPID-281473:265094",
          "CSAFPID-281488:265091",
          "CSAFPID-281488:265096",
          "CSAFPID-281562:265088",
          "CSAFPID-281566:265086",
          "CSAFPID-281979:265088",
          "CSAFPID-281984:265091",
          "CSAFPID-281984:265096",
          "CSAFPID-282019:265091",
          "CSAFPID-282019:265096",
          "CSAFPID-282642:265091",
          "CSAFPID-282642:265096",
          "CSAFPID-282652:265086",
          "CSAFPID-282666:265091",
          "CSAFPID-282666:265096",
          "CSAFPID-282693:265088",
          "CSAFPID-283555:265090",
          "CSAFPID-283555:265094",
          "CSAFPID-284259:265090",
          "CSAFPID-284259:265094",
          "CSAFPID-284261:265088",
          "CSAFPID-284262:265088",
          "CSAFPID-284263:265088",
          "CSAFPID-284264:265091",
          "CSAFPID-284264:265096",
          "CSAFPID-284316:265091",
          "CSAFPID-284316:265096",
          "CSAFPID-284376:265091",
          "CSAFPID-284376:265096",
          "CSAFPID-284561:265088",
          "CSAFPID-284574:265091",
          "CSAFPID-284574:265096",
          "CSAFPID-284739:265090",
          "CSAFPID-284739:265094",
          "CSAFPID-284892:265096",
          "CSAFPID-286057:265088",
          "CSAFPID-286098:265091",
          "CSAFPID-286098:265096",
          "CSAFPID-286109:265091",
          "CSAFPID-286439:265091",
          "CSAFPID-286439:265096",
          "CSAFPID-286447:265249",
          "CSAFPID-286466:265088",
          "CSAFPID-286480:265086",
          "CSAFPID-286482:265090",
          "CSAFPID-286482:265094",
          "CSAFPID-286833:265091",
          "CSAFPID-286833:265096",
          "CSAFPID-287071:265088",
          "CSAFPID-287105:265096",
          "CSAFPID-288219:265091",
          "CSAFPID-288219:265096",
          "CSAFPID-289274:265090",
          "CSAFPID-289274:265094",
          "CSAFPID-289275:265090",
          "CSAFPID-289275:265094",
          "CSAFPID-289309:265091",
          "CSAFPID-289309:265096",
          "CSAFPID-289370:265086",
          "CSAFPID-290556:265091",
          "CSAFPID-290556:265096",
          "CSAFPID-290560:265088",
          "CSAFPID-290584:265086",
          "CSAFPID-290620:265091",
          "CSAFPID-290620:265096",
          "CSAFPID-292557:265088",
          "CSAFPID-80720"
        ]
      },
      "release_date": "2023-02-22T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-191380:265249",
            "CSAFPID-191381:265249",
            "CSAFPID-191557:265249",
            "CSAFPID-191558:265249",
            "CSAFPID-191559:265249",
            "CSAFPID-191560:265249",
            "CSAFPID-191561:265249",
            "CSAFPID-191562:265249",
            "CSAFPID-191563:265249",
            "CSAFPID-195841:265249",
            "CSAFPID-196609:265088",
            "CSAFPID-196610:265088",
            "CSAFPID-196618:265249",
            "CSAFPID-196619:265249",
            "CSAFPID-202738:265088",
            "CSAFPID-203349:265091",
            "CSAFPID-205071:265088",
            "CSAFPID-205072:265088",
            "CSAFPID-205073:265088",
            "CSAFPID-205074:265088",
            "CSAFPID-205075:265088",
            "CSAFPID-205077:265091",
            "CSAFPID-205078:265091",
            "CSAFPID-205079:265091",
            "CSAFPID-205080:265091",
            "CSAFPID-205081:265091",
            "CSAFPID-205082:265091",
            "CSAFPID-205083:265091",
            "CSAFPID-205084:265091",
            "CSAFPID-205085:265091",
            "CSAFPID-205086:265091",
            "CSAFPID-205087:265091",
            "CSAFPID-205088:265091",
            "CSAFPID-205089:265091",
            "CSAFPID-205090:265091",
            "CSAFPID-208194:265088",
            "CSAFPID-208806:265090",
            "CSAFPID-208806:265094",
            "CSAFPID-210024:265249",
            "CSAFPID-212041:265090",
            "CSAFPID-212041:265094",
            "CSAFPID-212042:265090",
            "CSAFPID-212042:265094",
            "CSAFPID-212043:265090",
            "CSAFPID-212043:265094",
            "CSAFPID-212044:265090",
            "CSAFPID-212044:265094",
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-217747:265249",
            "CSAFPID-217748:265249",
            "CSAFPID-220693:265249",
            "CSAFPID-220694:265249",
            "CSAFPID-220695:265249",
            "CSAFPID-220696:265249",
            "CSAFPID-220697:265249",
            "CSAFPID-220698:265249",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220702:265091",
            "CSAFPID-220703:265091",
            "CSAFPID-220704:265091",
            "CSAFPID-220733:265090",
            "CSAFPID-220733:265094",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220741:265091",
            "CSAFPID-220741:265096",
            "CSAFPID-220742:265091",
            "CSAFPID-220742:265096",
            "CSAFPID-220743:265091",
            "CSAFPID-220743:265096",
            "CSAFPID-220744:265091",
            "CSAFPID-220744:265096",
            "CSAFPID-220745:265091",
            "CSAFPID-220745:265096",
            "CSAFPID-220746:265091",
            "CSAFPID-220746:265096",
            "CSAFPID-220747:265091",
            "CSAFPID-220747:265096",
            "CSAFPID-220748:265091",
            "CSAFPID-220748:265096",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230440:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230478:265090",
            "CSAFPID-230478:265094",
            "CSAFPID-230479:265090",
            "CSAFPID-230479:265094",
            "CSAFPID-230480:265090",
            "CSAFPID-230480:265094",
            "CSAFPID-230481:265090",
            "CSAFPID-230481:265094",
            "CSAFPID-230485:265090",
            "CSAFPID-230485:265094",
            "CSAFPID-230487:265090",
            "CSAFPID-230487:265094",
            "CSAFPID-230492:265090",
            "CSAFPID-230492:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-230554:265091",
            "CSAFPID-230554:265096",
            "CSAFPID-230567:265091",
            "CSAFPID-230567:265096",
            "CSAFPID-230568:265091",
            "CSAFPID-230568:265096",
            "CSAFPID-230569:265091",
            "CSAFPID-230569:265096",
            "CSAFPID-230579:265249",
            "CSAFPID-230580:265249",
            "CSAFPID-230581:265249",
            "CSAFPID-239437:265088",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239482:265086",
            "CSAFPID-239483:265086",
            "CSAFPID-239484:265086",
            "CSAFPID-239485:265086",
            "CSAFPID-239486:265086",
            "CSAFPID-239487:265086",
            "CSAFPID-239488:265086",
            "CSAFPID-239489:265086",
            "CSAFPID-239490:265086",
            "CSAFPID-239491:265086",
            "CSAFPID-239492:265086",
            "CSAFPID-239493:265086",
            "CSAFPID-239494:265086",
            "CSAFPID-239495:265086",
            "CSAFPID-239496:265086",
            "CSAFPID-239497:265086",
            "CSAFPID-239498:265086",
            "CSAFPID-239499:265086",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239536:265091",
            "CSAFPID-239537:265091",
            "CSAFPID-239538:265091",
            "CSAFPID-239539:265091",
            "CSAFPID-239545:265091",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239590:265091",
            "CSAFPID-239591:265091",
            "CSAFPID-239592:265091",
            "CSAFPID-239593:265091",
            "CSAFPID-239594:265091",
            "CSAFPID-239595:265091",
            "CSAFPID-239596:265091",
            "CSAFPID-239597:265091",
            "CSAFPID-239598:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239613:265091",
            "CSAFPID-239614:265091",
            "CSAFPID-239615:265091",
            "CSAFPID-239616:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-239812:265249",
            "CSAFPID-239813:265249",
            "CSAFPID-239814:265249",
            "CSAFPID-239815:265249",
            "CSAFPID-239817:265249",
            "CSAFPID-239818:265249",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265086",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253287:265249",
            "CSAFPID-253288:265249",
            "CSAFPID-253289:265249",
            "CSAFPID-253290:265249",
            "CSAFPID-253291:265249",
            "CSAFPID-253292:265249",
            "CSAFPID-253293:265249",
            "CSAFPID-253294:265249",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257400:265088",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265101:265091",
            "CSAFPID-265101:265096",
            "CSAFPID-265102:265091",
            "CSAFPID-265102:265096",
            "CSAFPID-265103:265091",
            "CSAFPID-265103:265096",
            "CSAFPID-265104:265091",
            "CSAFPID-265104:265096",
            "CSAFPID-265105:265091",
            "CSAFPID-265105:265096",
            "CSAFPID-265106:265091",
            "CSAFPID-265106:265096",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265134:265088",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-265137:265090",
            "CSAFPID-265137:265094",
            "CSAFPID-265138:265088",
            "CSAFPID-265139:265088",
            "CSAFPID-265140:265086",
            "CSAFPID-265140:265088",
            "CSAFPID-265141:265086",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265253:265249",
            "CSAFPID-265254:265249",
            "CSAFPID-265255:265249",
            "CSAFPID-265259:265249",
            "CSAFPID-265261:265249",
            "CSAFPID-265262:265249",
            "CSAFPID-265563:265086",
            "CSAFPID-265563:265088",
            "CSAFPID-265568:265086",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267107:265249",
            "CSAFPID-267108:265249",
            "CSAFPID-267109:265249",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268918:265086",
            "CSAFPID-268938:265090",
            "CSAFPID-268938:265094",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-272229:265088",
            "CSAFPID-272929:265090",
            "CSAFPID-272929:265094",
            "CSAFPID-272931:265088",
            "CSAFPID-274260:265086",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-274785:265249",
            "CSAFPID-275060:265088",
            "CSAFPID-276381:265096",
            "CSAFPID-276893:265090",
            "CSAFPID-276893:265094",
            "CSAFPID-276904:265088",
            "CSAFPID-277000:265249",
            "CSAFPID-277002:265086",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277193:265086",
            "CSAFPID-277193:265088",
            "CSAFPID-277336:265088",
            "CSAFPID-277344:265090",
            "CSAFPID-277344:265094",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-277925:265090",
            "CSAFPID-277925:265094",
            "CSAFPID-277926:265088",
            "CSAFPID-278358:265249",
            "CSAFPID-278401:265086",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279334:265088",
            "CSAFPID-279341:265090",
            "CSAFPID-279341:265094",
            "CSAFPID-279377:265249",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280329:265088",
            "CSAFPID-280554:265086",
            "CSAFPID-280558:265091",
            "CSAFPID-280558:265096",
            "CSAFPID-280831:265249",
            "CSAFPID-280932:265088",
            "CSAFPID-280940:265096",
            "CSAFPID-281300:265086",
            "CSAFPID-281473:265090",
            "CSAFPID-281473:265094",
            "CSAFPID-281488:265091",
            "CSAFPID-281488:265096",
            "CSAFPID-281562:265088",
            "CSAFPID-281566:265086",
            "CSAFPID-281979:265088",
            "CSAFPID-281984:265091",
            "CSAFPID-281984:265096",
            "CSAFPID-282019:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282652:265086",
            "CSAFPID-282666:265091",
            "CSAFPID-282666:265096",
            "CSAFPID-282693:265088",
            "CSAFPID-283555:265090",
            "CSAFPID-283555:265094",
            "CSAFPID-284259:265090",
            "CSAFPID-284259:265094",
            "CSAFPID-284261:265088",
            "CSAFPID-284262:265088",
            "CSAFPID-284263:265088",
            "CSAFPID-284264:265091",
            "CSAFPID-284264:265096",
            "CSAFPID-284316:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284561:265088",
            "CSAFPID-284574:265091",
            "CSAFPID-284574:265096",
            "CSAFPID-284739:265090",
            "CSAFPID-284739:265094",
            "CSAFPID-284892:265096",
            "CSAFPID-286057:265088",
            "CSAFPID-286098:265091",
            "CSAFPID-286098:265096",
            "CSAFPID-286109:265091",
            "CSAFPID-286439:265091",
            "CSAFPID-286439:265096",
            "CSAFPID-286447:265249",
            "CSAFPID-286466:265088",
            "CSAFPID-286480:265086",
            "CSAFPID-286482:265090",
            "CSAFPID-286482:265094",
            "CSAFPID-286833:265091",
            "CSAFPID-286833:265096",
            "CSAFPID-287071:265088",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289274:265090",
            "CSAFPID-289274:265094",
            "CSAFPID-289275:265090",
            "CSAFPID-289275:265094",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-289370:265086",
            "CSAFPID-290556:265091",
            "CSAFPID-290556:265096",
            "CSAFPID-290560:265088",
            "CSAFPID-290584:265086",
            "CSAFPID-290620:265091",
            "CSAFPID-290620:265096",
            "CSAFPID-292557:265088",
            "CSAFPID-80720"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-191380:265249",
            "CSAFPID-191381:265249",
            "CSAFPID-191557:265249",
            "CSAFPID-191558:265249",
            "CSAFPID-191559:265249",
            "CSAFPID-191560:265249",
            "CSAFPID-191561:265249",
            "CSAFPID-191562:265249",
            "CSAFPID-191563:265249",
            "CSAFPID-195841:265249",
            "CSAFPID-196609:265088",
            "CSAFPID-196610:265088",
            "CSAFPID-196618:265249",
            "CSAFPID-196619:265249",
            "CSAFPID-202738:265088",
            "CSAFPID-203349:265091",
            "CSAFPID-205071:265088",
            "CSAFPID-205072:265088",
            "CSAFPID-205073:265088",
            "CSAFPID-205074:265088",
            "CSAFPID-205075:265088",
            "CSAFPID-205077:265091",
            "CSAFPID-205078:265091",
            "CSAFPID-205079:265091",
            "CSAFPID-205080:265091",
            "CSAFPID-205081:265091",
            "CSAFPID-205082:265091",
            "CSAFPID-205083:265091",
            "CSAFPID-205084:265091",
            "CSAFPID-205085:265091",
            "CSAFPID-205086:265091",
            "CSAFPID-205087:265091",
            "CSAFPID-205088:265091",
            "CSAFPID-205089:265091",
            "CSAFPID-205090:265091",
            "CSAFPID-208194:265088",
            "CSAFPID-208806:265090",
            "CSAFPID-208806:265094",
            "CSAFPID-210024:265249",
            "CSAFPID-212041:265090",
            "CSAFPID-212041:265094",
            "CSAFPID-212042:265090",
            "CSAFPID-212042:265094",
            "CSAFPID-212043:265090",
            "CSAFPID-212043:265094",
            "CSAFPID-212044:265090",
            "CSAFPID-212044:265094",
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-217747:265249",
            "CSAFPID-217748:265249",
            "CSAFPID-220693:265249",
            "CSAFPID-220694:265249",
            "CSAFPID-220695:265249",
            "CSAFPID-220696:265249",
            "CSAFPID-220697:265249",
            "CSAFPID-220698:265249",
            "CSAFPID-220699:265091",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220702:265091",
            "CSAFPID-220703:265091",
            "CSAFPID-220704:265091",
            "CSAFPID-220733:265090",
            "CSAFPID-220733:265094",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220741:265091",
            "CSAFPID-220741:265096",
            "CSAFPID-220742:265091",
            "CSAFPID-220742:265096",
            "CSAFPID-220743:265091",
            "CSAFPID-220743:265096",
            "CSAFPID-220744:265091",
            "CSAFPID-220744:265096",
            "CSAFPID-220745:265091",
            "CSAFPID-220745:265096",
            "CSAFPID-220746:265091",
            "CSAFPID-220746:265096",
            "CSAFPID-220747:265091",
            "CSAFPID-220747:265096",
            "CSAFPID-220748:265091",
            "CSAFPID-220748:265096",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230440:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230478:265090",
            "CSAFPID-230478:265094",
            "CSAFPID-230479:265090",
            "CSAFPID-230479:265094",
            "CSAFPID-230480:265090",
            "CSAFPID-230480:265094",
            "CSAFPID-230481:265090",
            "CSAFPID-230481:265094",
            "CSAFPID-230485:265090",
            "CSAFPID-230485:265094",
            "CSAFPID-230487:265090",
            "CSAFPID-230487:265094",
            "CSAFPID-230492:265090",
            "CSAFPID-230492:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-230554:265091",
            "CSAFPID-230554:265096",
            "CSAFPID-230567:265091",
            "CSAFPID-230567:265096",
            "CSAFPID-230568:265091",
            "CSAFPID-230568:265096",
            "CSAFPID-230569:265091",
            "CSAFPID-230569:265096",
            "CSAFPID-230579:265249",
            "CSAFPID-230580:265249",
            "CSAFPID-230581:265249",
            "CSAFPID-239437:265088",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239482:265086",
            "CSAFPID-239483:265086",
            "CSAFPID-239484:265086",
            "CSAFPID-239485:265086",
            "CSAFPID-239486:265086",
            "CSAFPID-239487:265086",
            "CSAFPID-239488:265086",
            "CSAFPID-239489:265086",
            "CSAFPID-239490:265086",
            "CSAFPID-239491:265086",
            "CSAFPID-239492:265086",
            "CSAFPID-239493:265086",
            "CSAFPID-239494:265086",
            "CSAFPID-239495:265086",
            "CSAFPID-239496:265086",
            "CSAFPID-239497:265086",
            "CSAFPID-239498:265086",
            "CSAFPID-239499:265086",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239536:265091",
            "CSAFPID-239537:265091",
            "CSAFPID-239538:265091",
            "CSAFPID-239539:265091",
            "CSAFPID-239545:265091",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239551:265091",
            "CSAFPID-239552:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239590:265091",
            "CSAFPID-239591:265091",
            "CSAFPID-239592:265091",
            "CSAFPID-239593:265091",
            "CSAFPID-239594:265091",
            "CSAFPID-239595:265091",
            "CSAFPID-239596:265091",
            "CSAFPID-239597:265091",
            "CSAFPID-239598:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239600:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239602:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239604:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239607:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239613:265091",
            "CSAFPID-239614:265091",
            "CSAFPID-239615:265091",
            "CSAFPID-239616:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-239812:265249",
            "CSAFPID-239813:265249",
            "CSAFPID-239814:265249",
            "CSAFPID-239815:265249",
            "CSAFPID-239817:265249",
            "CSAFPID-239818:265249",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265086",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253287:265249",
            "CSAFPID-253288:265249",
            "CSAFPID-253289:265249",
            "CSAFPID-253290:265249",
            "CSAFPID-253291:265249",
            "CSAFPID-253292:265249",
            "CSAFPID-253293:265249",
            "CSAFPID-253294:265249",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257400:265088",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265092:265091",
            "CSAFPID-265093:265091",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265101:265091",
            "CSAFPID-265101:265096",
            "CSAFPID-265102:265091",
            "CSAFPID-265102:265096",
            "CSAFPID-265103:265091",
            "CSAFPID-265103:265096",
            "CSAFPID-265104:265091",
            "CSAFPID-265104:265096",
            "CSAFPID-265105:265091",
            "CSAFPID-265105:265096",
            "CSAFPID-265106:265091",
            "CSAFPID-265106:265096",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265091",
            "CSAFPID-265114:265096",
            "CSAFPID-265115:265091",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265134:265088",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-265137:265090",
            "CSAFPID-265137:265094",
            "CSAFPID-265138:265088",
            "CSAFPID-265139:265088",
            "CSAFPID-265140:265086",
            "CSAFPID-265140:265088",
            "CSAFPID-265141:265086",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265253:265249",
            "CSAFPID-265254:265249",
            "CSAFPID-265255:265249",
            "CSAFPID-265259:265249",
            "CSAFPID-265261:265249",
            "CSAFPID-265262:265249",
            "CSAFPID-265563:265086",
            "CSAFPID-265563:265088",
            "CSAFPID-265568:265086",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-266258:265091",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-267107:265249",
            "CSAFPID-267108:265249",
            "CSAFPID-267109:265249",
            "CSAFPID-267567:265091",
            "CSAFPID-267567:265096",
            "CSAFPID-268918:265086",
            "CSAFPID-268938:265090",
            "CSAFPID-268938:265094",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-272229:265088",
            "CSAFPID-272929:265090",
            "CSAFPID-272929:265094",
            "CSAFPID-272931:265088",
            "CSAFPID-274260:265086",
            "CSAFPID-274557:265091",
            "CSAFPID-274557:265096",
            "CSAFPID-274785:265249",
            "CSAFPID-275060:265088",
            "CSAFPID-276381:265096",
            "CSAFPID-276893:265090",
            "CSAFPID-276893:265094",
            "CSAFPID-276904:265088",
            "CSAFPID-277000:265249",
            "CSAFPID-277002:265086",
            "CSAFPID-277096:265091",
            "CSAFPID-277096:265096",
            "CSAFPID-277153:265091",
            "CSAFPID-277193:265086",
            "CSAFPID-277193:265088",
            "CSAFPID-277336:265088",
            "CSAFPID-277344:265090",
            "CSAFPID-277344:265094",
            "CSAFPID-277347:265091",
            "CSAFPID-277347:265096",
            "CSAFPID-277925:265090",
            "CSAFPID-277925:265094",
            "CSAFPID-277926:265088",
            "CSAFPID-278358:265249",
            "CSAFPID-278401:265086",
            "CSAFPID-278882:265091",
            "CSAFPID-278882:265096",
            "CSAFPID-279334:265088",
            "CSAFPID-279341:265090",
            "CSAFPID-279341:265094",
            "CSAFPID-279377:265249",
            "CSAFPID-279749:265091",
            "CSAFPID-279749:265096",
            "CSAFPID-280329:265088",
            "CSAFPID-280554:265086",
            "CSAFPID-280558:265091",
            "CSAFPID-280558:265096",
            "CSAFPID-280831:265249",
            "CSAFPID-280932:265088",
            "CSAFPID-280940:265096",
            "CSAFPID-281300:265086",
            "CSAFPID-281473:265090",
            "CSAFPID-281473:265094",
            "CSAFPID-281488:265091",
            "CSAFPID-281488:265096",
            "CSAFPID-281562:265088",
            "CSAFPID-281566:265086",
            "CSAFPID-281979:265088",
            "CSAFPID-281984:265091",
            "CSAFPID-281984:265096",
            "CSAFPID-282019:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282652:265086",
            "CSAFPID-282666:265091",
            "CSAFPID-282666:265096",
            "CSAFPID-282693:265088",
            "CSAFPID-283555:265090",
            "CSAFPID-283555:265094",
            "CSAFPID-284259:265090",
            "CSAFPID-284259:265094",
            "CSAFPID-284261:265088",
            "CSAFPID-284262:265088",
            "CSAFPID-284263:265088",
            "CSAFPID-284264:265091",
            "CSAFPID-284264:265096",
            "CSAFPID-284316:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284561:265088",
            "CSAFPID-284574:265091",
            "CSAFPID-284574:265096",
            "CSAFPID-284739:265090",
            "CSAFPID-284739:265094",
            "CSAFPID-284892:265096",
            "CSAFPID-286057:265088",
            "CSAFPID-286098:265091",
            "CSAFPID-286098:265096",
            "CSAFPID-286109:265091",
            "CSAFPID-286439:265091",
            "CSAFPID-286439:265096",
            "CSAFPID-286447:265249",
            "CSAFPID-286466:265088",
            "CSAFPID-286480:265086",
            "CSAFPID-286482:265090",
            "CSAFPID-286482:265094",
            "CSAFPID-286833:265091",
            "CSAFPID-286833:265096",
            "CSAFPID-287071:265088",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289274:265090",
            "CSAFPID-289274:265094",
            "CSAFPID-289275:265090",
            "CSAFPID-289275:265094",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-289370:265086",
            "CSAFPID-290556:265091",
            "CSAFPID-290556:265096",
            "CSAFPID-290560:265088",
            "CSAFPID-290584:265086",
            "CSAFPID-290620:265091",
            "CSAFPID-290620:265096",
            "CSAFPID-292557:265088",
            "CSAFPID-80720"
          ]
        }
      ],
      "title": "Cisco NX-OS Software CLI Command Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...