cisco-sa-nxos-lldp-dos-z7pnctgt
Vulnerability from csaf_cisco
Published
2024-02-28 16:00
Modified
2024-02-28 16:00
Summary
Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device. Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol). Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the February 2024 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: February 2024 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75059"].
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco FXOS or NX-OS Software and had the LLDP feature enabled globally and on at least one interface: Firepower 4100 Series (CSCwi29934 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi29934"]) Firepower 9300 Security Appliances (CSCwi29934 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi29934"]) MDS 9000 Series Multilayer Switches (CSCwf67408 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67408"]) Nexus 3000 Series Switches (CSCwe86457 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe86457"]) Nexus 5500 Platform Switches (CSCwf67411 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411"]) Nexus 5600 Platform Switches (CSCwf67411 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411"]) Nexus 6000 Series Switches (CSCwf67411 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411"]) Nexus 7000 Series Switches (CSCwf67409 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67409"]) Nexus 9000 Series Fabric Switches in ACI mode (CSCwi31871 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi31871"]) Nexus 9000 Series Switches in standalone NX-OS mode (CSCwe86457 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe86457"]) UCS 6200 Series Fabric Interconnects (CSCwf67412 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67412"]) UCS 6300 Series Fabric Interconnects (CSCwf67412 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67412"]) UCS 6400 Series Fabric Interconnects (CSCwf67468 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67468"]) UCS 6500 Series Fabric Interconnects (CSCwf67468 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67468"]) For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Determine the Status of LLDP for Cisco FXOS Software The LLDP feature is enabled by default on Cisco FXOS software and cannot be fully disabled. LLDP is always enabled on the management interface (mgmt0) and on internal backplane ports that connect to the blades. All other interfaces have LLDP disabled by default, with the option to enable it through a network control policy. Additional information is available in the Configure a Network Control Policy section of the Cisco Firepower 4100/9300 FXOS Firepower Chassis Manager Configuration Guide ["https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/2111/web-guide/b_GUI_FXOS_ConfigGuide_2111/platform_settings.html#task_b34_z2g_3gb"]. To determine the status of LLDP on a specific interface, use the connect fxos command at the device CLI, then use the show lldp interface ethernet module/interface command. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example: FPR# show lldp interface ethernet 1/1 Interface Information: Enable (tx/rx/dcbx): Y/Y/Y Port Mac address: 00:fc:ba:05:04:94 Determine the Status of LLDP on Cisco MDS and Nexus Switches That Are Running Cisco NX-OS Software The LLDP feature is disabled by default on Cisco MDS or Nexus Switches that are running Cisco NX-OS Software. To determine if the LLDP feature has been enabled, use the show feature | include lldp command at the device CLI. The following example shows that the LLDP feature is enabled: switch# show feature | include lldp lldp 1 enabled If the LLDP feature has been enabled, LLDP is also enabled on all interfaces by default. Processing of incoming LLDP packets can be selectively disabled on a specific interface by using the no lldp receive interface-level configuration command. To determine the status of LLDP on a specific interface, use the show lldp interface ethernet module/interface command at the device CLI. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example: switch# show lldp interface ethernet 1/1 Interface Information: Enable (tx/rx/dcbx): Y/Y/Y Port Mac address: 00:a6:ca:b6:84:5a Determine the Status of LLDP on Cisco Nexus 9000 Series Fabric Switches in ACI Mode The LLDP feature is enabled by default on Cisco Nexus 9000 Series Fabric Switches in ACI mode and cannot be fully disabled. LLDP is enabled by default on all fabric ports and access ports. Processing of incoming LLDP packets can be selectively disabled on a specific access port by using the no lldp receive interface-level configuration command from the APIC NX-OS style CLI, or by having LLDP disabled in the applied access policy. Additional information is available in the Access Policies Overview section of the Cisco Application Centric Infrastructure Fundamentals Guide ["https://www.cisco.com/c/en/us/td/docs/dcn/aci/apic/6x/aci-fundamentals/cisco-aci-fundamentals-60x/provisioning-60x.html#concept_0F4DAC4EB5344665BE50B19F6B04FB02"]. To determine the status of LLDP on a specific interface, use the show lldp interface ethernet module/interface command at the device CLI. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example: switch# show lldp interface ethernet 1/1 Interface Information: Enable (tx/rx/dcbx): Y/Y/N Port Mac address: 50:87:89:a2:10:39 Determine the Status of LLDP on Cisco UCS Fabric Interconnects The LLDP feature is enabled by default on Cisco UCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects and cannot be fully disabled. LLDP is always enabled on the following interfaces: Ethernet uplink ports (network interfaces that connect to upstream switches for network connectivity) Ethernet port channel members Fibre Channel over Ethernet (FCoE) uplink ports Management interface (mgmt0) LLDP may also be enabled on server ports (interfaces that are presented to the servers in the Cisco UCS Manager domain) and appliance ports (interfaces that connect to directly attached NFS storage) through a network control policy. Additional information is available in the Configuring Network Control Policies section of the Cisco UCS Manager Network Management Guide ["https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/ucs-manager/GUI-User-Guides/Network-Mgmt/4-3/b_UCSM_Network_Mgmt_Guide_4_3/b_UCSM_Network_Mgmt_Guide_chapter_01010.html#d20481e10246a1635"]. To determine the status of LLDP on a specific interface, use the connect nxos command at the device CLI, then use the show lldp interface ethernet module/interface command. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example: FI-A# show lldp interface ethernet 1/1/1 Interface Information: Enable (tx/rx/dcbx): Y/Y/Y Port Mac address: 00:c8:8b:84:a2:54
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 1000 Series Firepower 2100 Series Nexus 1000 Virtual Edge for VMware vSphere Nexus 1000V Switch for Microsoft Hyper-V Nexus 1000V Switch for VMware vSphere Secure Firewall 3100 Series Secure Firewall 4200 Series
Details
Exploitation of this vulnerability may cause the LLDP service to crash repeatedly and to generate one or more core files on the affected device. The repeated crashes may result either in the LLDP service no longer running on the affected device or in an overall reload of the device. If the LLDP service stops running on the affected device, execution of any show lldp command at the device CLI will result in service not enabled output, as shown in the following example: switch# show lldp traffic Service not enabled In this situation, a reload of the affected device is required to restart the LLDP service.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco FXOS and NX-OS Software To help customers determine their exposure to vulnerabilities in Cisco FXOS and NX-OS Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Choose the appropriate software. Choose the appropriate platform. Enter a release number—for example, 2.9.1.158 for Cisco Firepower 4100 Series Security Appliances or 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches. Click Check. Only this advisory All Critical and High advisories All advisories Cisco FXOS Software Cisco NX-OS Software Cisco NX-OS Software in ACI Mode Any Platform Firepower 4100 Series Firepower 9000 Series MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches Cisco UCS Software At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. UCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects Cisco UCS Software Release First Fixed Release Earlier than 4.1 Migrate to a fixed release. 4.1 4.1(3m) 4.2 4.2(3j) 4.3 4.3(2b) The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory. Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 5600 Platform Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] To determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device.\r\n\r\nNote: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol).\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the February 2024 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: February 2024 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75059\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco FXOS or NX-OS Software and had the LLDP feature enabled globally and on at least one interface:\r\n\r\nFirepower 4100 Series (CSCwi29934 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi29934\"])\r\nFirepower 9300 Security Appliances (CSCwi29934 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi29934\"])\r\nMDS 9000 Series Multilayer Switches (CSCwf67408 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67408\"])\r\nNexus 3000 Series Switches (CSCwe86457 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe86457\"])\r\nNexus 5500 Platform Switches (CSCwf67411 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411\"])\r\nNexus 5600 Platform Switches (CSCwf67411 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411\"])\r\nNexus 6000 Series Switches (CSCwf67411 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411\"])\r\nNexus 7000 Series Switches (CSCwf67409 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67409\"])\r\nNexus 9000 Series Fabric Switches in ACI mode (CSCwi31871 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi31871\"])\r\nNexus 9000 Series Switches in standalone NX-OS mode (CSCwe86457 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe86457\"])\r\nUCS 6200 Series Fabric Interconnects (CSCwf67412 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67412\"])\r\nUCS 6300 Series Fabric Interconnects (CSCwf67412 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67412\"])\r\nUCS 6400 Series Fabric Interconnects (CSCwf67468 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67468\"])\r\nUCS 6500 Series Fabric Interconnects (CSCwf67468 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67468\"])\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n  Determine the Status of LLDP for Cisco FXOS Software\r\nThe LLDP feature is enabled by default on Cisco FXOS software and cannot be fully disabled. LLDP is always enabled on the management interface (mgmt0) and on internal backplane ports that connect to the blades. All other interfaces have LLDP disabled by default, with the option to enable it through a network control policy. Additional information is available in the Configure a Network Control Policy section of the Cisco Firepower 4100/9300 FXOS Firepower Chassis Manager Configuration Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/2111/web-guide/b_GUI_FXOS_ConfigGuide_2111/platform_settings.html#task_b34_z2g_3gb\"].\r\n\r\nTo determine the status of LLDP on a specific interface, use the connect fxos command at the device CLI, then use the show lldp interface ethernet module/interface command. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example:\r\n\r\n\r\nFPR# show lldp interface ethernet 1/1\r\nInterface Information:\r\n  Enable (tx/rx/dcbx): Y/Y/Y    Port Mac address: 00:fc:ba:05:04:94\r\n\r\n   Determine the Status of LLDP on Cisco MDS and Nexus Switches That Are Running Cisco NX-OS Software\r\nThe LLDP feature is disabled by default on Cisco MDS or Nexus Switches that are running Cisco NX-OS Software. To determine if the LLDP feature has been enabled, use the show feature | include lldp command at the device CLI. The following example shows that the LLDP feature is enabled:\r\n\r\n\r\nswitch# show feature | include lldp\r\nlldp                   1          enabled\r\n\r\nIf the LLDP feature has been enabled, LLDP is also enabled on all interfaces by default. Processing of incoming LLDP packets can be selectively disabled on a specific interface by using the no lldp receive interface-level configuration command.\r\n\r\nTo determine the status of LLDP on a specific interface, use the show lldp interface ethernet module/interface command at the device CLI. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example:\r\n\r\n\r\nswitch# show lldp interface ethernet 1/1\r\nInterface Information:\r\n  Enable (tx/rx/dcbx): Y/Y/Y    Port Mac address: 00:a6:ca:b6:84:5a\r\n\r\n   Determine the Status of LLDP on Cisco Nexus 9000 Series Fabric Switches in ACI Mode\r\nThe LLDP feature is enabled by default on Cisco Nexus 9000 Series Fabric Switches in ACI mode and cannot be fully disabled. LLDP is enabled by default on all fabric ports and access ports.\r\n\r\nProcessing of incoming LLDP packets can be selectively disabled on a specific access port by using the no lldp receive interface-level configuration command from the APIC NX-OS style CLI, or by having LLDP disabled in the applied access policy. Additional information is available in the Access Policies Overview section of the Cisco Application Centric Infrastructure Fundamentals Guide [\"https://www.cisco.com/c/en/us/td/docs/dcn/aci/apic/6x/aci-fundamentals/cisco-aci-fundamentals-60x/provisioning-60x.html#concept_0F4DAC4EB5344665BE50B19F6B04FB02\"].\r\n\r\nTo determine the status of LLDP on a specific interface, use the show lldp interface ethernet module/interface command at the device CLI. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example:\r\n\r\n\r\nswitch# show lldp interface ethernet 1/1\r\nInterface Information:\r\n  Enable (tx/rx/dcbx): Y/Y/N    Port Mac address: 50:87:89:a2:10:39\r\n\r\n   Determine the Status of LLDP on Cisco UCS Fabric Interconnects\r\nThe LLDP feature is enabled by default on Cisco UCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects and cannot be fully disabled. LLDP is always enabled on the following interfaces:\r\n\r\nEthernet uplink ports (network interfaces that connect to upstream switches for network connectivity)\r\nEthernet port channel members\r\nFibre Channel over Ethernet (FCoE) uplink ports\r\nManagement interface (mgmt0)\r\n\r\nLLDP may also be enabled on server ports (interfaces that are presented to the servers in the Cisco UCS Manager domain) and appliance ports (interfaces that connect to directly attached NFS storage) through a network control policy. Additional information is available in the Configuring Network Control Policies section of the Cisco UCS Manager Network Management Guide [\"https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/ucs-manager/GUI-User-Guides/Network-Mgmt/4-3/b_UCSM_Network_Mgmt_Guide_4_3/b_UCSM_Network_Mgmt_Guide_chapter_01010.html#d20481e10246a1635\"].\r\n\r\nTo determine the status of LLDP on a specific interface, use the connect nxos command at the device CLI, then use the show lldp interface ethernet module/interface command. If the enable (rx) status is set to Y, the interface accepts incoming LLDP packets, as shown in the following example:\r\n\r\n\r\nFI-A# show lldp interface ethernet 1/1/1\r\nInterface Information:\r\n  Enable (tx/rx/dcbx): Y/Y/Y    Port Mac address: 00:c8:8b:84:a2:54",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 1000 Series\r\nFirepower 2100 Series\r\nNexus 1000 Virtual Edge for VMware vSphere\r\nNexus 1000V Switch for Microsoft Hyper-V\r\nNexus 1000V Switch for VMware vSphere\r\nSecure Firewall 3100 Series\r\nSecure Firewall 4200 Series",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Exploitation of this vulnerability may cause the LLDP service to crash repeatedly and to generate one or more core files on the affected device. The repeated crashes may result either in the LLDP service no longer running on the affected device or in an overall reload of the device.\r\n\r\nIf the LLDP service stops running on the affected device, execution of any show lldp command at the device CLI will result in service not enabled output, as shown in the following example:\r\n\r\n\r\nswitch# show lldp traffic\r\nService not enabled\r\n\r\nIn this situation, a reload of the affected device is required to restart the LLDP service.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n        Cisco FXOS and NX-OS Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco FXOS and NX-OS Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nChoose the appropriate software.\r\nChoose the appropriate platform.\r\nEnter a release number\u2014for example, 2.9.1.158 for Cisco Firepower 4100 Series Security Appliances or 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches.\r\nClick Check.\r\n\r\n       Only this advisory  All Critical and High advisories  All advisories    Cisco FXOS Software  Cisco NX-OS Software  Cisco NX-OS Software in ACI Mode    Any Platform  Firepower 4100 Series  Firepower 9000 Series  MDS 9000 Series Multilayer Switches  Nexus 1000V Series Switches  Nexus 3000 Series Switches  Nexus 5000 Series Switches  Nexus 6000 Series Switches  Nexus 7000 Series Switches  Nexus 9000 Series Switches\r\n\r\n\r\n\r\n\r\n     Cisco UCS Software\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nUCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects\r\n        Cisco UCS Software Release  First Fixed Release          Earlier than 4.1  Migrate to a fixed release.      4.1  4.1(3m)      4.2  4.2(3j)      4.3  4.3(2b)\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.\r\n    Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 5600 Platform Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n\r\nTo determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-lldp-dos-z7PncTgt"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: February 2024 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75059"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwi29934",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi29934"
      },
      {
        "category": "external",
        "summary": "CSCwf67408",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67408"
      },
      {
        "category": "external",
        "summary": "CSCwe86457",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe86457"
      },
      {
        "category": "external",
        "summary": "CSCwf67411",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67411"
      },
      {
        "category": "external",
        "summary": "CSCwf67409",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67409"
      },
      {
        "category": "external",
        "summary": "CSCwi31871",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi31871"
      },
      {
        "category": "external",
        "summary": "CSCwf67412",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67412"
      },
      {
        "category": "external",
        "summary": "CSCwf67468",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf67468"
      },
      {
        "category": "external",
        "summary": "Cisco Firepower 4100/9300 FXOS Firepower Chassis Manager Configuration Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/2111/web-guide/b_GUI_FXOS_ConfigGuide_2111/platform_settings.html#task_b34_z2g_3gb"
      },
      {
        "category": "external",
        "summary": "Cisco Application Centric Infrastructure Fundamentals Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/dcn/aci/apic/6x/aci-fundamentals/cisco-aci-fundamentals-60x/provisioning-60x.html#concept_0F4DAC4EB5344665BE50B19F6B04FB02"
      },
      {
        "category": "external",
        "summary": "Cisco UCS Manager Network Management Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/ucs-manager/GUI-User-Guides/Network-Mgmt/4-3/b_UCSM_Network_Mgmt_Guide_4_3/b_UCSM_Network_Mgmt_Guide_chapter_01010.html#d20481e10246a1635"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Cisco MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5600 Platform Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2024-02-28T16:00:00+00:00",
      "generator": {
        "date": "2024-02-28T15:57:17+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-nxos-lldp-dos-z7PncTgt",
      "initial_release_date": "2024-02-28T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-02-28T15:57:04+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(1)",
                    "product": {
                      "name": "6.0(2)A6(1)",
                      "product_id": "CSAFPID-239599"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(2)",
                    "product": {
                      "name": "6.0(2)A6(2)",
                      "product_id": "CSAFPID-239601"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(3)",
                    "product": {
                      "name": "6.0(2)A6(3)",
                      "product_id": "CSAFPID-239603"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4)",
                    "product": {
                      "name": "6.0(2)A6(4)",
                      "product_id": "CSAFPID-239605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(4a)",
                    "product": {
                      "name": "6.0(2)A6(4a)",
                      "product_id": "CSAFPID-239606"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5a)",
                    "product": {
                      "name": "6.0(2)A6(5a)",
                      "product_id": "CSAFPID-239608"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(5b)",
                    "product": {
                      "name": "6.0(2)A6(5b)",
                      "product_id": "CSAFPID-239609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(8)",
                    "product": {
                      "name": "6.0(2)A6(8)",
                      "product_id": "CSAFPID-239612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(2)",
                    "product": {
                      "name": "6.0(2)A8(2)",
                      "product_id": "CSAFPID-239618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4)",
                    "product": {
                      "name": "6.0(2)A8(4)",
                      "product_id": "CSAFPID-239620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4a)",
                    "product": {
                      "name": "6.0(2)A8(4a)",
                      "product_id": "CSAFPID-239621"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(5)",
                    "product": {
                      "name": "6.0(2)A8(5)",
                      "product_id": "CSAFPID-239622"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(6)",
                    "product": {
                      "name": "6.0(2)A8(6)",
                      "product_id": "CSAFPID-239623"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7)",
                    "product": {
                      "name": "6.0(2)A8(7)",
                      "product_id": "CSAFPID-239624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7a)",
                    "product": {
                      "name": "6.0(2)A8(7a)",
                      "product_id": "CSAFPID-239625"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7b)",
                    "product": {
                      "name": "6.0(2)A8(7b)",
                      "product_id": "CSAFPID-239626"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10a)",
                    "product": {
                      "name": "6.0(2)A8(10a)",
                      "product_id": "CSAFPID-256526"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1)",
                    "product": {
                      "name": "6.0(2)U6(1)",
                      "product_id": "CSAFPID-213569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2)",
                    "product": {
                      "name": "6.0(2)U6(2)",
                      "product_id": "CSAFPID-213570"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3)",
                    "product": {
                      "name": "6.0(2)U6(3)",
                      "product_id": "CSAFPID-213571"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4)",
                    "product": {
                      "name": "6.0(2)U6(4)",
                      "product_id": "CSAFPID-213572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5)",
                    "product": {
                      "name": "6.0(2)U6(5)",
                      "product_id": "CSAFPID-213573"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(8)",
                    "product": {
                      "name": "6.0(2)U6(8)",
                      "product_id": "CSAFPID-220701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(1a)",
                    "product": {
                      "name": "6.0(2)U6(1a)",
                      "product_id": "CSAFPID-239546"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(2a)",
                    "product": {
                      "name": "6.0(2)U6(2a)",
                      "product_id": "CSAFPID-239547"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(3a)",
                    "product": {
                      "name": "6.0(2)U6(3a)",
                      "product_id": "CSAFPID-239548"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(4a)",
                    "product": {
                      "name": "6.0(2)U6(4a)",
                      "product_id": "CSAFPID-239549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(5a)",
                    "product": {
                      "name": "6.0(2)U6(5a)",
                      "product_id": "CSAFPID-239550"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(9)",
                    "product": {
                      "name": "6.0(2)U6(9)",
                      "product_id": "CSAFPID-239553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10)",
                    "product": {
                      "name": "6.0(2)U6(10)",
                      "product_id": "CSAFPID-239554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10a)",
                    "product": {
                      "name": "6.0(2)U6(10a)",
                      "product_id": "CSAFPID-277153"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2(2)",
                    "product": {
                      "name": "6.2(2)",
                      "product_id": "CSAFPID-196609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(2a)",
                    "product": {
                      "name": "6.2(2a)",
                      "product_id": "CSAFPID-196610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6)",
                    "product": {
                      "name": "6.2(6)",
                      "product_id": "CSAFPID-202738"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6b)",
                    "product": {
                      "name": "6.2(6b)",
                      "product_id": "CSAFPID-205071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8)",
                    "product": {
                      "name": "6.2(8)",
                      "product_id": "CSAFPID-205072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8a)",
                    "product": {
                      "name": "6.2(8a)",
                      "product_id": "CSAFPID-205073"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(8b)",
                    "product": {
                      "name": "6.2(8b)",
                      "product_id": "CSAFPID-205074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(10)",
                    "product": {
                      "name": "6.2(10)",
                      "product_id": "CSAFPID-205075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(12)",
                    "product": {
                      "name": "6.2(12)",
                      "product_id": "CSAFPID-208194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(18)",
                    "product": {
                      "name": "6.2(18)",
                      "product_id": "CSAFPID-230441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(16)",
                    "product": {
                      "name": "6.2(16)",
                      "product_id": "CSAFPID-230442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14b)",
                    "product": {
                      "name": "6.2(14b)",
                      "product_id": "CSAFPID-230443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14)",
                    "product": {
                      "name": "6.2(14)",
                      "product_id": "CSAFPID-230527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14a)",
                    "product": {
                      "name": "6.2(14a)",
                      "product_id": "CSAFPID-230528"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(6a)",
                    "product": {
                      "name": "6.2(6a)",
                      "product_id": "CSAFPID-239437"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20)",
                    "product": {
                      "name": "6.2(20)",
                      "product_id": "CSAFPID-239445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(1)",
                    "product": {
                      "name": "6.2(1)",
                      "product_id": "CSAFPID-239482"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(3)",
                    "product": {
                      "name": "6.2(3)",
                      "product_id": "CSAFPID-239483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5)",
                    "product": {
                      "name": "6.2(5)",
                      "product_id": "CSAFPID-239484"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5a)",
                    "product": {
                      "name": "6.2(5a)",
                      "product_id": "CSAFPID-239485"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(5b)",
                    "product": {
                      "name": "6.2(5b)",
                      "product_id": "CSAFPID-239486"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(7)",
                    "product": {
                      "name": "6.2(7)",
                      "product_id": "CSAFPID-239487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9)",
                    "product": {
                      "name": "6.2(9)",
                      "product_id": "CSAFPID-239488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9a)",
                    "product": {
                      "name": "6.2(9a)",
                      "product_id": "CSAFPID-239489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9b)",
                    "product": {
                      "name": "6.2(9b)",
                      "product_id": "CSAFPID-239490"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(9c)",
                    "product": {
                      "name": "6.2(9c)",
                      "product_id": "CSAFPID-239491"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11)",
                    "product": {
                      "name": "6.2(11)",
                      "product_id": "CSAFPID-239492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11b)",
                    "product": {
                      "name": "6.2(11b)",
                      "product_id": "CSAFPID-239493"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11c)",
                    "product": {
                      "name": "6.2(11c)",
                      "product_id": "CSAFPID-239494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11d)",
                    "product": {
                      "name": "6.2(11d)",
                      "product_id": "CSAFPID-239495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(11e)",
                    "product": {
                      "name": "6.2(11e)",
                      "product_id": "CSAFPID-239496"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13)",
                    "product": {
                      "name": "6.2(13)",
                      "product_id": "CSAFPID-239497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13a)",
                    "product": {
                      "name": "6.2(13a)",
                      "product_id": "CSAFPID-239498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(13b)",
                    "product": {
                      "name": "6.2(13b)",
                      "product_id": "CSAFPID-239499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(15)",
                    "product": {
                      "name": "6.2(15)",
                      "product_id": "CSAFPID-239500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17)",
                    "product": {
                      "name": "6.2(17)",
                      "product_id": "CSAFPID-239501"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(19)",
                    "product": {
                      "name": "6.2(19)",
                      "product_id": "CSAFPID-239502"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(21)",
                    "product": {
                      "name": "6.2(21)",
                      "product_id": "CSAFPID-239503"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(23)",
                    "product": {
                      "name": "6.2(23)",
                      "product_id": "CSAFPID-239504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20a)",
                    "product": {
                      "name": "6.2(20a)",
                      "product_id": "CSAFPID-248858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(25)",
                    "product": {
                      "name": "6.2(25)",
                      "product_id": "CSAFPID-256166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17a)",
                    "product": {
                      "name": "6.2(17a)",
                      "product_id": "CSAFPID-265097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(22)",
                    "product": {
                      "name": "6.2(22)",
                      "product_id": "CSAFPID-265098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(27)",
                    "product": {
                      "name": "6.2(27)",
                      "product_id": "CSAFPID-265099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(29)",
                    "product": {
                      "name": "6.2(29)",
                      "product_id": "CSAFPID-268918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(24)",
                    "product": {
                      "name": "6.2(24)",
                      "product_id": "CSAFPID-276904"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(31)",
                    "product": {
                      "name": "6.2(31)",
                      "product_id": "CSAFPID-277002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(24a)",
                    "product": {
                      "name": "6.2(24a)",
                      "product_id": "CSAFPID-277926"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(33)",
                    "product": {
                      "name": "6.2(33)",
                      "product_id": "CSAFPID-281300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(26)",
                    "product": {
                      "name": "6.2(26)",
                      "product_id": "CSAFPID-281979"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F1(1)",
                    "product": {
                      "name": "7.0(3)F1(1)",
                      "product_id": "CSAFPID-239805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(2)",
                    "product": {
                      "name": "7.0(3)F2(2)",
                      "product_id": "CSAFPID-239807"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(1)",
                    "product": {
                      "name": "7.0(3)F3(1)",
                      "product_id": "CSAFPID-239632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(2)",
                    "product": {
                      "name": "7.0(3)F3(2)",
                      "product_id": "CSAFPID-239633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3)",
                    "product": {
                      "name": "7.0(3)F3(3)",
                      "product_id": "CSAFPID-239634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3a)",
                    "product": {
                      "name": "7.0(3)F3(3a)",
                      "product_id": "CSAFPID-239635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3c)",
                    "product": {
                      "name": "7.0(3)F3(3c)",
                      "product_id": "CSAFPID-248790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(5)",
                    "product": {
                      "name": "7.0(3)F3(5)",
                      "product_id": "CSAFPID-256529"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(2)",
                    "product": {
                      "name": "7.0(3)I4(2)",
                      "product_id": "CSAFPID-220750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(3)",
                    "product": {
                      "name": "7.0(3)I4(3)",
                      "product_id": "CSAFPID-220751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6)",
                    "product": {
                      "name": "7.0(3)I4(6)",
                      "product_id": "CSAFPID-230532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(7)",
                    "product": {
                      "name": "7.0(3)I4(7)",
                      "product_id": "CSAFPID-230534"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8b)",
                    "product": {
                      "name": "7.0(3)I4(8b)",
                      "product_id": "CSAFPID-256873"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8z)",
                    "product": {
                      "name": "7.0(3)I4(8z)",
                      "product_id": "CSAFPID-256874"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1t)",
                    "product": {
                      "name": "7.0(3)I4(1t)",
                      "product_id": "CSAFPID-265107"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6t)",
                    "product": {
                      "name": "7.0(3)I4(6t)",
                      "product_id": "CSAFPID-265108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(9)",
                    "product": {
                      "name": "7.0(3)I4(9)",
                      "product_id": "CSAFPID-265109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(1)",
                    "product": {
                      "name": "7.0(3)I5(1)",
                      "product_id": "CSAFPID-230535"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(2)",
                    "product": {
                      "name": "7.0(3)I5(2)",
                      "product_id": "CSAFPID-230536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3)",
                    "product": {
                      "name": "7.0(3)I5(3)",
                      "product_id": "CSAFPID-265110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3a)",
                    "product": {
                      "name": "7.0(3)I5(3a)",
                      "product_id": "CSAFPID-265111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3b)",
                    "product": {
                      "name": "7.0(3)I5(3b)",
                      "product_id": "CSAFPID-265112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(1)",
                    "product": {
                      "name": "7.0(3)I6(1)",
                      "product_id": "CSAFPID-230541"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(2)",
                    "product": {
                      "name": "7.0(3)I7(2)",
                      "product_id": "CSAFPID-239478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3)",
                    "product": {
                      "name": "7.0(3)I7(3)",
                      "product_id": "CSAFPID-239479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5a)",
                    "product": {
                      "name": "7.0(3)I7(5a)",
                      "product_id": "CSAFPID-256875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3z)",
                    "product": {
                      "name": "7.0(3)I7(3z)",
                      "product_id": "CSAFPID-265113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(6)",
                    "product": {
                      "name": "7.0(3)I7(6)",
                      "product_id": "CSAFPID-265114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(8)",
                    "product": {
                      "name": "7.0(3)I7(8)",
                      "product_id": "CSAFPID-277096"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9)",
                    "product": {
                      "name": "7.0(3)I7(9)",
                      "product_id": "CSAFPID-279749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(9w)",
                    "product": {
                      "name": "7.0(3)I7(9w)",
                      "product_id": "CSAFPID-282642"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(10)",
                    "product": {
                      "name": "7.0(3)I7(10)",
                      "product_id": "CSAFPID-284376"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1a)",
                    "product": {
                      "name": "7.1(0)N1(1a)",
                      "product_id": "CSAFPID-212041"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1b)",
                    "product": {
                      "name": "7.1(0)N1(1b)",
                      "product_id": "CSAFPID-212042"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1)",
                    "product": {
                      "name": "7.1(0)N1(1)",
                      "product_id": "CSAFPID-230492"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1)",
                    "product": {
                      "name": "7.1(1)N1(1)",
                      "product_id": "CSAFPID-208806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1a)",
                    "product": {
                      "name": "7.1(1)N1(1a)",
                      "product_id": "CSAFPID-230487"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1)",
                    "product": {
                      "name": "7.1(2)N1(1)",
                      "product_id": "CSAFPID-212043"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1a)",
                    "product": {
                      "name": "7.1(2)N1(1a)",
                      "product_id": "CSAFPID-230485"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(1)",
                    "product": {
                      "name": "7.1(3)N1(1)",
                      "product_id": "CSAFPID-212044"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2)",
                    "product": {
                      "name": "7.1(3)N1(2)",
                      "product_id": "CSAFPID-220733"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(5)",
                    "product": {
                      "name": "7.1(3)N1(5)",
                      "product_id": "CSAFPID-230478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(4)",
                    "product": {
                      "name": "7.1(3)N1(4)",
                      "product_id": "CSAFPID-230479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(3)",
                    "product": {
                      "name": "7.1(3)N1(3)",
                      "product_id": "CSAFPID-230480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2a)",
                    "product": {
                      "name": "7.1(3)N1(2a)",
                      "product_id": "CSAFPID-230481"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1)",
                    "product": {
                      "name": "7.1(4)N1(1)",
                      "product_id": "CSAFPID-220734"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1d)",
                    "product": {
                      "name": "7.1(4)N1(1d)",
                      "product_id": "CSAFPID-230474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1c)",
                    "product": {
                      "name": "7.1(4)N1(1c)",
                      "product_id": "CSAFPID-230475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1a)",
                    "product": {
                      "name": "7.1(4)N1(1a)",
                      "product_id": "CSAFPID-230476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1)",
                    "product": {
                      "name": "7.1(5)N1(1)",
                      "product_id": "CSAFPID-230473"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1b)",
                    "product": {
                      "name": "7.1(5)N1(1b)",
                      "product_id": "CSAFPID-257582"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(0)D1(1)",
                    "product": {
                      "name": "7.2(0)D1(1)",
                      "product_id": "CSAFPID-230440"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(1)D1(1)",
                    "product": {
                      "name": "7.2(1)D1(1)",
                      "product_id": "CSAFPID-225659"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(2)",
                    "product": {
                      "name": "7.2(2)D1(2)",
                      "product_id": "CSAFPID-230438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(1)",
                    "product": {
                      "name": "7.2(2)D1(1)",
                      "product_id": "CSAFPID-230439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(3)",
                    "product": {
                      "name": "7.2(2)D1(3)",
                      "product_id": "CSAFPID-265129"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(4)",
                    "product": {
                      "name": "7.2(2)D1(4)",
                      "product_id": "CSAFPID-265130"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)D1(1)",
                    "product": {
                      "name": "7.3(0)D1(1)",
                      "product_id": "CSAFPID-230437"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DX(1)",
                    "product": {
                      "name": "7.3(0)DX(1)",
                      "product_id": "CSAFPID-230436"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DY(1)",
                    "product": {
                      "name": "7.3(0)DY(1)",
                      "product_id": "CSAFPID-230448"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1)",
                    "product": {
                      "name": "7.3(0)N1(1)",
                      "product_id": "CSAFPID-220737"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1b)",
                    "product": {
                      "name": "7.3(0)N1(1b)",
                      "product_id": "CSAFPID-230468"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1a)",
                    "product": {
                      "name": "7.3(0)N1(1a)",
                      "product_id": "CSAFPID-230469"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)D1(1)",
                    "product": {
                      "name": "7.3(1)D1(1)",
                      "product_id": "CSAFPID-230435"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)DY(1)",
                    "product": {
                      "name": "7.3(1)DY(1)",
                      "product_id": "CSAFPID-230446"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)N1(1)",
                    "product": {
                      "name": "7.3(1)N1(1)",
                      "product_id": "CSAFPID-227352"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1)",
                    "product": {
                      "name": "7.3(2)D1(1)",
                      "product_id": "CSAFPID-230433"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(2)",
                    "product": {
                      "name": "7.3(2)D1(2)",
                      "product_id": "CSAFPID-239439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3)",
                    "product": {
                      "name": "7.3(2)D1(3)",
                      "product_id": "CSAFPID-256870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3a)",
                    "product": {
                      "name": "7.3(2)D1(3a)",
                      "product_id": "CSAFPID-256871"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1d)",
                    "product": {
                      "name": "7.3(2)D1(1d)",
                      "product_id": "CSAFPID-275060"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1)",
                    "product": {
                      "name": "7.3(2)N1(1)",
                      "product_id": "CSAFPID-230467"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1b)",
                    "product": {
                      "name": "7.3(2)N1(1b)",
                      "product_id": "CSAFPID-265131"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1c)",
                    "product": {
                      "name": "7.3(2)N1(1c)",
                      "product_id": "CSAFPID-265132"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)N1(1)",
                    "product": {
                      "name": "7.3(3)N1(1)",
                      "product_id": "CSAFPID-239639"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.0(1)",
                    "product": {
                      "name": "8.0(1)",
                      "product_id": "CSAFPID-227357"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.1(1)",
                    "product": {
                      "name": "8.1(1)",
                      "product_id": "CSAFPID-227356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2)",
                    "product": {
                      "name": "8.1(2)",
                      "product_id": "CSAFPID-239440"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2a)",
                    "product": {
                      "name": "8.1(2a)",
                      "product_id": "CSAFPID-239441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1a)",
                    "product": {
                      "name": "8.1(1a)",
                      "product_id": "CSAFPID-239510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1b)",
                    "product": {
                      "name": "8.1(1b)",
                      "product_id": "CSAFPID-256209"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.2(1)",
                    "product": {
                      "name": "8.2(1)",
                      "product_id": "CSAFPID-230429"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(2)",
                    "product": {
                      "name": "8.2(2)",
                      "product_id": "CSAFPID-239442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(3)",
                    "product": {
                      "name": "8.2(3)",
                      "product_id": "CSAFPID-265138"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(4)",
                    "product": {
                      "name": "8.2(4)",
                      "product_id": "CSAFPID-265139"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(5)",
                    "product": {
                      "name": "8.2(5)",
                      "product_id": "CSAFPID-272229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(6)",
                    "product": {
                      "name": "8.2(6)",
                      "product_id": "CSAFPID-279334"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(7)",
                    "product": {
                      "name": "8.2(7)",
                      "product_id": "CSAFPID-282693"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(7a)",
                    "product": {
                      "name": "8.2(7a)",
                      "product_id": "CSAFPID-284262"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(8)",
                    "product": {
                      "name": "8.2(8)",
                      "product_id": "CSAFPID-286057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(9)",
                    "product": {
                      "name": "8.2(9)",
                      "product_id": "CSAFPID-290560"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(10)",
                    "product": {
                      "name": "8.2(10)",
                      "product_id": "CSAFPID-295515"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.3(1)",
                    "product": {
                      "name": "8.3(1)",
                      "product_id": "CSAFPID-248859"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.3(2)",
                    "product": {
                      "name": "8.3(2)",
                      "product_id": "CSAFPID-265140"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2(1)",
                    "product": {
                      "name": "9.2(1)",
                      "product_id": "CSAFPID-248793"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2)",
                    "product": {
                      "name": "9.2(2)",
                      "product_id": "CSAFPID-265141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2t)",
                    "product": {
                      "name": "9.2(2t)",
                      "product_id": "CSAFPID-265142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3)",
                    "product": {
                      "name": "9.2(3)",
                      "product_id": "CSAFPID-265143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(4)",
                    "product": {
                      "name": "9.2(4)",
                      "product_id": "CSAFPID-267105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2v)",
                    "product": {
                      "name": "9.2(2v)",
                      "product_id": "CSAFPID-268971"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(1a)",
                    "product": {
                      "name": "9.2(1a)",
                      "product_id": "CSAFPID-289370"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1)",
                    "product": {
                      "name": "7.3(4)N1(1)",
                      "product_id": "CSAFPID-257397"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1a)",
                    "product": {
                      "name": "7.3(4)N1(1a)",
                      "product_id": "CSAFPID-265135"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)D1(1)",
                    "product": {
                      "name": "7.3(3)D1(1)",
                      "product_id": "CSAFPID-257400"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IC4(4)",
                    "product": {
                      "name": "7.0(3)IC4(4)",
                      "product_id": "CSAFPID-265120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IC4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(1)",
                    "product": {
                      "name": "7.0(3)IM3(1)",
                      "product_id": "CSAFPID-265122"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM7(2)",
                    "product": {
                      "name": "7.0(3)IM7(2)",
                      "product_id": "CSAFPID-265128"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)D1(1)",
                    "product": {
                      "name": "7.3(4)D1(1)",
                      "product_id": "CSAFPID-265134"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(5)N1(1)",
                    "product": {
                      "name": "7.3(5)N1(1)",
                      "product_id": "CSAFPID-265137"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.4(1)",
                    "product": {
                      "name": "8.4(1)",
                      "product_id": "CSAFPID-265563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(1a)",
                    "product": {
                      "name": "8.4(1a)",
                      "product_id": "CSAFPID-274260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2)",
                    "product": {
                      "name": "8.4(2)",
                      "product_id": "CSAFPID-277193"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2a)",
                    "product": {
                      "name": "8.4(2a)",
                      "product_id": "CSAFPID-278401"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(3)",
                    "product": {
                      "name": "8.4(3)",
                      "product_id": "CSAFPID-280329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2b)",
                    "product": {
                      "name": "8.4(2b)",
                      "product_id": "CSAFPID-280554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(4)",
                    "product": {
                      "name": "8.4(4)",
                      "product_id": "CSAFPID-281562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2c)",
                    "product": {
                      "name": "8.4(2c)",
                      "product_id": "CSAFPID-282652"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(4a)",
                    "product": {
                      "name": "8.4(4a)",
                      "product_id": "CSAFPID-284263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(5)",
                    "product": {
                      "name": "8.4(5)",
                      "product_id": "CSAFPID-284561"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2d)",
                    "product": {
                      "name": "8.4(2d)",
                      "product_id": "CSAFPID-286480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(6)",
                    "product": {
                      "name": "8.4(6)",
                      "product_id": "CSAFPID-287071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2e)",
                    "product": {
                      "name": "8.4(2e)",
                      "product_id": "CSAFPID-290584"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(6a)",
                    "product": {
                      "name": "8.4(6a)",
                      "product_id": "CSAFPID-292557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(7)",
                    "product": {
                      "name": "8.4(7)",
                      "product_id": "CSAFPID-292870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.4(2f)",
                    "product": {
                      "name": "8.4(2f)",
                      "product_id": "CSAFPID-295304"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3(1)",
                    "product": {
                      "name": "9.3(1)",
                      "product_id": "CSAFPID-265568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(2)",
                    "product": {
                      "name": "9.3(2)",
                      "product_id": "CSAFPID-271405"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(3)",
                    "product": {
                      "name": "9.3(3)",
                      "product_id": "CSAFPID-274557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(4)",
                    "product": {
                      "name": "9.3(4)",
                      "product_id": "CSAFPID-277347"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(6)",
                    "product": {
                      "name": "9.3(6)",
                      "product_id": "CSAFPID-280558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7)",
                    "product": {
                      "name": "9.3(7)",
                      "product_id": "CSAFPID-281984"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7k)",
                    "product": {
                      "name": "9.3(7k)",
                      "product_id": "CSAFPID-282019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(7a)",
                    "product": {
                      "name": "9.3(7a)",
                      "product_id": "CSAFPID-284264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(8)",
                    "product": {
                      "name": "9.3(8)",
                      "product_id": "CSAFPID-284316"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(10)",
                    "product": {
                      "name": "9.3(10)",
                      "product_id": "CSAFPID-288219"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(2a)",
                    "product": {
                      "name": "9.3(2a)",
                      "product_id": "CSAFPID-295517"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(6)N1(1)",
                    "product": {
                      "name": "7.3(6)N1(1)",
                      "product_id": "CSAFPID-268938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(6)N1(1a)",
                    "product": {
                      "name": "7.3(6)N1(1a)",
                      "product_id": "CSAFPID-272929"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(6)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(5)D1(1)",
                    "product": {
                      "name": "7.3(5)D1(1)",
                      "product_id": "CSAFPID-272931"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(5)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1)",
                    "product": {
                      "name": "7.3(7)N1(1)",
                      "product_id": "CSAFPID-276893"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1a)",
                    "product": {
                      "name": "7.3(7)N1(1a)",
                      "product_id": "CSAFPID-277344"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(7)N1(1b)",
                    "product": {
                      "name": "7.3(7)N1(1b)",
                      "product_id": "CSAFPID-277925"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(7)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(6)D1(1)",
                    "product": {
                      "name": "7.3(6)D1(1)",
                      "product_id": "CSAFPID-277336"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(6)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1)",
                    "product": {
                      "name": "7.3(8)N1(1)",
                      "product_id": "CSAFPID-279341"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1a)",
                    "product": {
                      "name": "7.3(8)N1(1a)",
                      "product_id": "CSAFPID-283555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(8)N1(1b)",
                    "product": {
                      "name": "7.3(8)N1(1b)",
                      "product_id": "CSAFPID-284739"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(8)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(7)D1(1)",
                    "product": {
                      "name": "7.3(7)D1(1)",
                      "product_id": "CSAFPID-280932"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(7)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(9)N1(1)",
                    "product": {
                      "name": "7.3(9)N1(1)",
                      "product_id": "CSAFPID-281473"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(9)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.1(1)",
                    "product": {
                      "name": "10.1(1)",
                      "product_id": "CSAFPID-281488"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.5(1)",
                    "product": {
                      "name": "8.5(1)",
                      "product_id": "CSAFPID-281566"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(10)N1(1)",
                    "product": {
                      "name": "7.3(10)N1(1)",
                      "product_id": "CSAFPID-284259"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(10)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(8)D1(1)",
                    "product": {
                      "name": "7.3(8)D1(1)",
                      "product_id": "CSAFPID-284261"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(8)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.2(1)",
                    "product": {
                      "name": "10.2(1)",
                      "product_id": "CSAFPID-284574"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(2a)",
                    "product": {
                      "name": "10.2(2a)",
                      "product_id": "CSAFPID-287105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(4)",
                    "product": {
                      "name": "10.2(4)",
                      "product_id": "CSAFPID-290620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "10.2(5)",
                    "product": {
                      "name": "10.2(5)",
                      "product_id": "CSAFPID-294841"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(9)D1(1)",
                    "product": {
                      "name": "7.3(9)D1(1)",
                      "product_id": "CSAFPID-286466"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(9)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(11)N1(1)",
                    "product": {
                      "name": "7.3(11)N1(1)",
                      "product_id": "CSAFPID-286482"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(11)N1(1a)",
                    "product": {
                      "name": "7.3(11)N1(1a)",
                      "product_id": "CSAFPID-289275"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(11)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(12)N1(1)",
                    "product": {
                      "name": "7.3(12)N1(1)",
                      "product_id": "CSAFPID-289274"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(12)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "10.3(1)",
                    "product": {
                      "name": "10.3(1)",
                      "product_id": "CSAFPID-289309"
                    }
                  }
                ],
                "category": "product_version",
                "name": "10.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(13)N1(1)",
                    "product": {
                      "name": "7.3(13)N1(1)",
                      "product_id": "CSAFPID-294770"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(13)N1"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System (Managed)",
            "product": {
              "name": "Cisco Unified Computing System (Managed) ",
              "product_id": "CSAFPID-112776"
            }
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.2.1.63",
                    "product": {
                      "name": "2.2.1.63",
                      "product_id": "CSAFPID-253492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.1.66",
                    "product": {
                      "name": "2.2.1.66",
                      "product_id": "CSAFPID-253493"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.1.70",
                    "product": {
                      "name": "2.2.1.70",
                      "product_id": "CSAFPID-253494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.17",
                    "product": {
                      "name": "2.2.2.17",
                      "product_id": "CSAFPID-253495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.19",
                    "product": {
                      "name": "2.2.2.19",
                      "product_id": "CSAFPID-253496"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.24",
                    "product": {
                      "name": "2.2.2.24",
                      "product_id": "CSAFPID-253497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.26",
                    "product": {
                      "name": "2.2.2.26",
                      "product_id": "CSAFPID-253498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.28",
                    "product": {
                      "name": "2.2.2.28",
                      "product_id": "CSAFPID-253499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.54",
                    "product": {
                      "name": "2.2.2.54",
                      "product_id": "CSAFPID-253500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.60",
                    "product": {
                      "name": "2.2.2.60",
                      "product_id": "CSAFPID-253501"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.71",
                    "product": {
                      "name": "2.2.2.71",
                      "product_id": "CSAFPID-253502"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.83",
                    "product": {
                      "name": "2.2.2.83",
                      "product_id": "CSAFPID-253503"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.86",
                    "product": {
                      "name": "2.2.2.86",
                      "product_id": "CSAFPID-253504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.91",
                    "product": {
                      "name": "2.2.2.91",
                      "product_id": "CSAFPID-273567"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.97",
                    "product": {
                      "name": "2.2.2.97",
                      "product_id": "CSAFPID-273568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.101",
                    "product": {
                      "name": "2.2.2.101",
                      "product_id": "CSAFPID-273569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.137",
                    "product": {
                      "name": "2.2.2.137",
                      "product_id": "CSAFPID-280408"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.148",
                    "product": {
                      "name": "2.2.2.148",
                      "product_id": "CSAFPID-283753"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.2.2.149",
                    "product": {
                      "name": "2.2.2.149",
                      "product_id": "CSAFPID-283805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.3.1.99",
                    "product": {
                      "name": "2.3.1.99",
                      "product_id": "CSAFPID-256167"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.93",
                    "product": {
                      "name": "2.3.1.93",
                      "product_id": "CSAFPID-256168"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.91",
                    "product": {
                      "name": "2.3.1.91",
                      "product_id": "CSAFPID-256169"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.88",
                    "product": {
                      "name": "2.3.1.88",
                      "product_id": "CSAFPID-256170"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.75",
                    "product": {
                      "name": "2.3.1.75",
                      "product_id": "CSAFPID-256171"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.73",
                    "product": {
                      "name": "2.3.1.73",
                      "product_id": "CSAFPID-256172"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.66",
                    "product": {
                      "name": "2.3.1.66",
                      "product_id": "CSAFPID-256173"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.58",
                    "product": {
                      "name": "2.3.1.58",
                      "product_id": "CSAFPID-256174"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.130",
                    "product": {
                      "name": "2.3.1.130",
                      "product_id": "CSAFPID-256175"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.111",
                    "product": {
                      "name": "2.3.1.111",
                      "product_id": "CSAFPID-256176"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.110",
                    "product": {
                      "name": "2.3.1.110",
                      "product_id": "CSAFPID-256177"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.144",
                    "product": {
                      "name": "2.3.1.144",
                      "product_id": "CSAFPID-271836"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.145",
                    "product": {
                      "name": "2.3.1.145",
                      "product_id": "CSAFPID-271837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.155",
                    "product": {
                      "name": "2.3.1.155",
                      "product_id": "CSAFPID-271838"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.166",
                    "product": {
                      "name": "2.3.1.166",
                      "product_id": "CSAFPID-271839"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.173",
                    "product": {
                      "name": "2.3.1.173",
                      "product_id": "CSAFPID-276492"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.179",
                    "product": {
                      "name": "2.3.1.179",
                      "product_id": "CSAFPID-279079"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.180",
                    "product": {
                      "name": "2.3.1.180",
                      "product_id": "CSAFPID-279082"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.56",
                    "product": {
                      "name": "2.3.1.56",
                      "product_id": "CSAFPID-279083"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.190",
                    "product": {
                      "name": "2.3.1.190",
                      "product_id": "CSAFPID-280933"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.215",
                    "product": {
                      "name": "2.3.1.215",
                      "product_id": "CSAFPID-283751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.216",
                    "product": {
                      "name": "2.3.1.216",
                      "product_id": "CSAFPID-283806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.219",
                    "product": {
                      "name": "2.3.1.219",
                      "product_id": "CSAFPID-286446"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.3.1.230",
                    "product": {
                      "name": "2.3.1.230",
                      "product_id": "CSAFPID-289299"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.6.1.131",
                    "product": {
                      "name": "2.6.1.131",
                      "product_id": "CSAFPID-271847"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.157",
                    "product": {
                      "name": "2.6.1.157",
                      "product_id": "CSAFPID-271848"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.166",
                    "product": {
                      "name": "2.6.1.166",
                      "product_id": "CSAFPID-271849"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.169",
                    "product": {
                      "name": "2.6.1.169",
                      "product_id": "CSAFPID-271850"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.174",
                    "product": {
                      "name": "2.6.1.174",
                      "product_id": "CSAFPID-271851"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.187",
                    "product": {
                      "name": "2.6.1.187",
                      "product_id": "CSAFPID-276494"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.192",
                    "product": {
                      "name": "2.6.1.192",
                      "product_id": "CSAFPID-279102"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.204",
                    "product": {
                      "name": "2.6.1.204",
                      "product_id": "CSAFPID-279103"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.214",
                    "product": {
                      "name": "2.6.1.214",
                      "product_id": "CSAFPID-279754"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.224",
                    "product": {
                      "name": "2.6.1.224",
                      "product_id": "CSAFPID-282101"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.229",
                    "product": {
                      "name": "2.6.1.229",
                      "product_id": "CSAFPID-283757"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.230",
                    "product": {
                      "name": "2.6.1.230",
                      "product_id": "CSAFPID-283807"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.238",
                    "product": {
                      "name": "2.6.1.238",
                      "product_id": "CSAFPID-284685"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.239",
                    "product": {
                      "name": "2.6.1.239",
                      "product_id": "CSAFPID-284888"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.254",
                    "product": {
                      "name": "2.6.1.254",
                      "product_id": "CSAFPID-286878"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.259",
                    "product": {
                      "name": "2.6.1.259",
                      "product_id": "CSAFPID-289300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.264",
                    "product": {
                      "name": "2.6.1.264",
                      "product_id": "CSAFPID-294765"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.6.1.265",
                    "product": {
                      "name": "2.6.1.265",
                      "product_id": "CSAFPID-300272"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.8.1.105",
                    "product": {
                      "name": "2.8.1.105",
                      "product_id": "CSAFPID-279105"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.125",
                    "product": {
                      "name": "2.8.1.125",
                      "product_id": "CSAFPID-279376"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.139",
                    "product": {
                      "name": "2.8.1.139",
                      "product_id": "CSAFPID-280936"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.143",
                    "product": {
                      "name": "2.8.1.143",
                      "product_id": "CSAFPID-282102"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.152",
                    "product": {
                      "name": "2.8.1.152",
                      "product_id": "CSAFPID-283759"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.162",
                    "product": {
                      "name": "2.8.1.162",
                      "product_id": "CSAFPID-283836"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.164",
                    "product": {
                      "name": "2.8.1.164",
                      "product_id": "CSAFPID-284225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.172",
                    "product": {
                      "name": "2.8.1.172",
                      "product_id": "CSAFPID-286229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.186",
                    "product": {
                      "name": "2.8.1.186",
                      "product_id": "CSAFPID-287114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.190",
                    "product": {
                      "name": "2.8.1.190",
                      "product_id": "CSAFPID-288263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.8.1.198",
                    "product": {
                      "name": "2.8.1.198",
                      "product_id": "CSAFPID-292657"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.9.1.131",
                    "product": {
                      "name": "2.9.1.131",
                      "product_id": "CSAFPID-280935"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.9.1.135",
                    "product": {
                      "name": "2.9.1.135",
                      "product_id": "CSAFPID-282054"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.9.1.143",
                    "product": {
                      "name": "2.9.1.143",
                      "product_id": "CSAFPID-283750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.9.1.150",
                    "product": {
                      "name": "2.9.1.150",
                      "product_id": "CSAFPID-284290"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.9.1.158",
                    "product": {
                      "name": "2.9.1.158",
                      "product_id": "CSAFPID-286079"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.10.1.159",
                    "product": {
                      "name": "2.10.1.159",
                      "product_id": "CSAFPID-283756"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.10.1.166",
                    "product": {
                      "name": "2.10.1.166",
                      "product_id": "CSAFPID-284684"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.10.1.179",
                    "product": {
                      "name": "2.10.1.179",
                      "product_id": "CSAFPID-286294"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.10.1.207",
                    "product": {
                      "name": "2.10.1.207",
                      "product_id": "CSAFPID-288265"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.10.1.234",
                    "product": {
                      "name": "2.10.1.234",
                      "product_id": "CSAFPID-290664"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.10.1.245",
                    "product": {
                      "name": "2.10.1.245",
                      "product_id": "CSAFPID-294808"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.10.1.271",
                    "product": {
                      "name": "2.10.1.271",
                      "product_id": "CSAFPID-299974"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.11.1.154",
                    "product": {
                      "name": "2.11.1.154",
                      "product_id": "CSAFPID-286228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.11.1.182",
                    "product": {
                      "name": "2.11.1.182",
                      "product_id": "CSAFPID-289325"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.11.1.200",
                    "product": {
                      "name": "2.11.1.200",
                      "product_id": "CSAFPID-295141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.11.1.205",
                    "product": {
                      "name": "2.11.1.205",
                      "product_id": "CSAFPID-300241"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.12.0.31",
                    "product": {
                      "name": "2.12.0.31",
                      "product_id": "CSAFPID-287117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.12.0.432",
                    "product": {
                      "name": "2.12.0.432",
                      "product_id": "CSAFPID-288264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.12.0.450",
                    "product": {
                      "name": "2.12.0.450",
                      "product_id": "CSAFPID-290586"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.12.0.467",
                    "product": {
                      "name": "2.12.0.467",
                      "product_id": "CSAFPID-292790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.12.0.498",
                    "product": {
                      "name": "2.12.0.498",
                      "product_id": "CSAFPID-295432"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.12.1.29",
                    "product": {
                      "name": "2.12.1.29",
                      "product_id": "CSAFPID-300186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.12.1.48",
                    "product": {
                      "name": "2.12.1.48",
                      "product_id": "CSAFPID-301092"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.13.0.198",
                    "product": {
                      "name": "2.13.0.198",
                      "product_id": "CSAFPID-292365"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.13.0.212",
                    "product": {
                      "name": "2.13.0.212",
                      "product_id": "CSAFPID-294714"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.13.0.243",
                    "product": {
                      "name": "2.13.0.243",
                      "product_id": "CSAFPID-300236"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.13"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.14.1.131",
                    "product": {
                      "name": "2.14.1.131",
                      "product_id": "CSAFPID-301113"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.14"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Extensible Operating System (FXOS)"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.0(1m)",
                    "product": {
                      "name": "12.0(1m)",
                      "product_id": "CSAFPID-241210"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2g)",
                    "product": {
                      "name": "12.0(2g)",
                      "product_id": "CSAFPID-241231"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1n)",
                    "product": {
                      "name": "12.0(1n)",
                      "product_id": "CSAFPID-241351"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1o)",
                    "product": {
                      "name": "12.0(1o)",
                      "product_id": "CSAFPID-241352"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1p)",
                    "product": {
                      "name": "12.0(1p)",
                      "product_id": "CSAFPID-241353"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1q)",
                    "product": {
                      "name": "12.0(1q)",
                      "product_id": "CSAFPID-241354"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2h)",
                    "product": {
                      "name": "12.0(2h)",
                      "product_id": "CSAFPID-241355"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2l)",
                    "product": {
                      "name": "12.0(2l)",
                      "product_id": "CSAFPID-241356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2m)",
                    "product": {
                      "name": "12.0(2m)",
                      "product_id": "CSAFPID-241357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2n)",
                    "product": {
                      "name": "12.0(2n)",
                      "product_id": "CSAFPID-241358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2o)",
                    "product": {
                      "name": "12.0(2o)",
                      "product_id": "CSAFPID-241359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2f)",
                    "product": {
                      "name": "12.0(2f)",
                      "product_id": "CSAFPID-241360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1r)",
                    "product": {
                      "name": "12.0(1r)",
                      "product_id": "CSAFPID-257369"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.1(1h)",
                    "product": {
                      "name": "12.1(1h)",
                      "product_id": "CSAFPID-241212"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(2e)",
                    "product": {
                      "name": "12.1(2e)",
                      "product_id": "CSAFPID-241228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(3g)",
                    "product": {
                      "name": "12.1(3g)",
                      "product_id": "CSAFPID-241229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(4a)",
                    "product": {
                      "name": "12.1(4a)",
                      "product_id": "CSAFPID-241230"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(1i)",
                    "product": {
                      "name": "12.1(1i)",
                      "product_id": "CSAFPID-241283"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(2g)",
                    "product": {
                      "name": "12.1(2g)",
                      "product_id": "CSAFPID-241309"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(2k)",
                    "product": {
                      "name": "12.1(2k)",
                      "product_id": "CSAFPID-241310"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(3h)",
                    "product": {
                      "name": "12.1(3h)",
                      "product_id": "CSAFPID-241349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(3j)",
                    "product": {
                      "name": "12.1(3j)",
                      "product_id": "CSAFPID-241350"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(1n)",
                    "product": {
                      "name": "12.2(1n)",
                      "product_id": "CSAFPID-241214"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2e)",
                    "product": {
                      "name": "12.2(2e)",
                      "product_id": "CSAFPID-241225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3j)",
                    "product": {
                      "name": "12.2(3j)",
                      "product_id": "CSAFPID-241226"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4f)",
                    "product": {
                      "name": "12.2(4f)",
                      "product_id": "CSAFPID-241227"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4p)",
                    "product": {
                      "name": "12.2(4p)",
                      "product_id": "CSAFPID-241268"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3p)",
                    "product": {
                      "name": "12.2(3p)",
                      "product_id": "CSAFPID-241272"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3r)",
                    "product": {
                      "name": "12.2(3r)",
                      "product_id": "CSAFPID-241273"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3s)",
                    "product": {
                      "name": "12.2(3s)",
                      "product_id": "CSAFPID-241274"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3t)",
                    "product": {
                      "name": "12.2(3t)",
                      "product_id": "CSAFPID-241275"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2f)",
                    "product": {
                      "name": "12.2(2f)",
                      "product_id": "CSAFPID-241276"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2i)",
                    "product": {
                      "name": "12.2(2i)",
                      "product_id": "CSAFPID-241278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2j)",
                    "product": {
                      "name": "12.2(2j)",
                      "product_id": "CSAFPID-241279"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2k)",
                    "product": {
                      "name": "12.2(2k)",
                      "product_id": "CSAFPID-241280"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2q)",
                    "product": {
                      "name": "12.2(2q)",
                      "product_id": "CSAFPID-241281"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(1o)",
                    "product": {
                      "name": "12.2(1o)",
                      "product_id": "CSAFPID-241282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4q)",
                    "product": {
                      "name": "12.2(4q)",
                      "product_id": "CSAFPID-257370"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4r)",
                    "product": {
                      "name": "12.2(4r)",
                      "product_id": "CSAFPID-257371"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(1k)",
                    "product": {
                      "name": "12.2(1k)",
                      "product_id": "CSAFPID-264659"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.3(1e)",
                    "product": {
                      "name": "12.3(1e)",
                      "product_id": "CSAFPID-241216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1f)",
                    "product": {
                      "name": "12.3(1f)",
                      "product_id": "CSAFPID-241263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1i)",
                    "product": {
                      "name": "12.3(1i)",
                      "product_id": "CSAFPID-241264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1l)",
                    "product": {
                      "name": "12.3(1l)",
                      "product_id": "CSAFPID-241265"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1o)",
                    "product": {
                      "name": "12.3(1o)",
                      "product_id": "CSAFPID-241266"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1p)",
                    "product": {
                      "name": "12.3(1p)",
                      "product_id": "CSAFPID-241267"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "13.0(1k)",
                    "product": {
                      "name": "13.0(1k)",
                      "product_id": "CSAFPID-241218"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.0(2h)",
                    "product": {
                      "name": "13.0(2h)",
                      "product_id": "CSAFPID-241224"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.0(2k)",
                    "product": {
                      "name": "13.0(2k)",
                      "product_id": "CSAFPID-241261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.0(2n)",
                    "product": {
                      "name": "13.0(2n)",
                      "product_id": "CSAFPID-241262"
                    }
                  }
                ],
                "category": "product_version",
                "name": "13.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "13.1(1i)",
                    "product": {
                      "name": "13.1(1i)",
                      "product_id": "CSAFPID-241220"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2m)",
                    "product": {
                      "name": "13.1(2m)",
                      "product_id": "CSAFPID-241223"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2o)",
                    "product": {
                      "name": "13.1(2o)",
                      "product_id": "CSAFPID-241258"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2p)",
                    "product": {
                      "name": "13.1(2p)",
                      "product_id": "CSAFPID-241259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2q)",
                    "product": {
                      "name": "13.1(2q)",
                      "product_id": "CSAFPID-241260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2s)",
                    "product": {
                      "name": "13.1(2s)",
                      "product_id": "CSAFPID-257372"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2t)",
                    "product": {
                      "name": "13.1(2t)",
                      "product_id": "CSAFPID-257373"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2u)",
                    "product": {
                      "name": "13.1(2u)",
                      "product_id": "CSAFPID-264656"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2v)",
                    "product": {
                      "name": "13.1(2v)",
                      "product_id": "CSAFPID-273934"
                    }
                  }
                ],
                "category": "product_version",
                "name": "13.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "13.2(1l)",
                    "product": {
                      "name": "13.2(1l)",
                      "product_id": "CSAFPID-241222"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(1m)",
                    "product": {
                      "name": "13.2(1m)",
                      "product_id": "CSAFPID-241257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(2l)",
                    "product": {
                      "name": "13.2(2l)",
                      "product_id": "CSAFPID-257374"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(2o)",
                    "product": {
                      "name": "13.2(2o)",
                      "product_id": "CSAFPID-257375"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3i)",
                    "product": {
                      "name": "13.2(3i)",
                      "product_id": "CSAFPID-257376"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3n)",
                    "product": {
                      "name": "13.2(3n)",
                      "product_id": "CSAFPID-257377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3o)",
                    "product": {
                      "name": "13.2(3o)",
                      "product_id": "CSAFPID-257378"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3r)",
                    "product": {
                      "name": "13.2(3r)",
                      "product_id": "CSAFPID-257379"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(4d)",
                    "product": {
                      "name": "13.2(4d)",
                      "product_id": "CSAFPID-257757"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(4e)",
                    "product": {
                      "name": "13.2(4e)",
                      "product_id": "CSAFPID-257758"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3j)",
                    "product": {
                      "name": "13.2(3j)",
                      "product_id": "CSAFPID-264650"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3s)",
                    "product": {
                      "name": "13.2(3s)",
                      "product_id": "CSAFPID-264651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(5d)",
                    "product": {
                      "name": "13.2(5d)",
                      "product_id": "CSAFPID-264652"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(5e)",
                    "product": {
                      "name": "13.2(5e)",
                      "product_id": "CSAFPID-264653"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(5f)",
                    "product": {
                      "name": "13.2(5f)",
                      "product_id": "CSAFPID-264654"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(6i)",
                    "product": {
                      "name": "13.2(6i)",
                      "product_id": "CSAFPID-264655"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(41d)",
                    "product": {
                      "name": "13.2(41d)",
                      "product_id": "CSAFPID-273935"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(7f)",
                    "product": {
                      "name": "13.2(7f)",
                      "product_id": "CSAFPID-273936"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(7k)",
                    "product": {
                      "name": "13.2(7k)",
                      "product_id": "CSAFPID-273937"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(9b)",
                    "product": {
                      "name": "13.2(9b)",
                      "product_id": "CSAFPID-273938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(8d)",
                    "product": {
                      "name": "13.2(8d)",
                      "product_id": "CSAFPID-274786"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(9f)",
                    "product": {
                      "name": "13.2(9f)",
                      "product_id": "CSAFPID-277151"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(9h)",
                    "product": {
                      "name": "13.2(9h)",
                      "product_id": "CSAFPID-277349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(10e)",
                    "product": {
                      "name": "13.2(10e)",
                      "product_id": "CSAFPID-281586"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(10f)",
                    "product": {
                      "name": "13.2(10f)",
                      "product_id": "CSAFPID-284306"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(10g)",
                    "product": {
                      "name": "13.2(10g)",
                      "product_id": "CSAFPID-289284"
                    }
                  }
                ],
                "category": "product_version",
                "name": "13.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "14.0(1h)",
                    "product": {
                      "name": "14.0(1h)",
                      "product_id": "CSAFPID-257580"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.0(2c)",
                    "product": {
                      "name": "14.0(2c)",
                      "product_id": "CSAFPID-257581"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.0(3d)",
                    "product": {
                      "name": "14.0(3d)",
                      "product_id": "CSAFPID-259822"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.0(3c)",
                    "product": {
                      "name": "14.0(3c)",
                      "product_id": "CSAFPID-264644"
                    }
                  }
                ],
                "category": "product_version",
                "name": "14.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "14.1(1i)",
                    "product": {
                      "name": "14.1(1i)",
                      "product_id": "CSAFPID-264646"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(1j)",
                    "product": {
                      "name": "14.1(1j)",
                      "product_id": "CSAFPID-264647"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(1k)",
                    "product": {
                      "name": "14.1(1k)",
                      "product_id": "CSAFPID-264648"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(1l)",
                    "product": {
                      "name": "14.1(1l)",
                      "product_id": "CSAFPID-264649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2g)",
                    "product": {
                      "name": "14.1(2g)",
                      "product_id": "CSAFPID-265564"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2m)",
                    "product": {
                      "name": "14.1(2m)",
                      "product_id": "CSAFPID-273939"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2o)",
                    "product": {
                      "name": "14.1(2o)",
                      "product_id": "CSAFPID-273940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2s)",
                    "product": {
                      "name": "14.1(2s)",
                      "product_id": "CSAFPID-273941"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2u)",
                    "product": {
                      "name": "14.1(2u)",
                      "product_id": "CSAFPID-273942"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2w)",
                    "product": {
                      "name": "14.1(2w)",
                      "product_id": "CSAFPID-276890"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2x)",
                    "product": {
                      "name": "14.1(2x)",
                      "product_id": "CSAFPID-276891"
                    }
                  }
                ],
                "category": "product_version",
                "name": "14.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "14.2(1i)",
                    "product": {
                      "name": "14.2(1i)",
                      "product_id": "CSAFPID-273944"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(1j)",
                    "product": {
                      "name": "14.2(1j)",
                      "product_id": "CSAFPID-273945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(1l)",
                    "product": {
                      "name": "14.2(1l)",
                      "product_id": "CSAFPID-273946"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(2e)",
                    "product": {
                      "name": "14.2(2e)",
                      "product_id": "CSAFPID-273947"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(2f)",
                    "product": {
                      "name": "14.2(2f)",
                      "product_id": "CSAFPID-273948"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(2g)",
                    "product": {
                      "name": "14.2(2g)",
                      "product_id": "CSAFPID-273949"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3j)",
                    "product": {
                      "name": "14.2(3j)",
                      "product_id": "CSAFPID-273950"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3l)",
                    "product": {
                      "name": "14.2(3l)",
                      "product_id": "CSAFPID-274558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3n)",
                    "product": {
                      "name": "14.2(3n)",
                      "product_id": "CSAFPID-275887"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3q)",
                    "product": {
                      "name": "14.2(3q)",
                      "product_id": "CSAFPID-277320"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4i)",
                    "product": {
                      "name": "14.2(4i)",
                      "product_id": "CSAFPID-277351"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4k)",
                    "product": {
                      "name": "14.2(4k)",
                      "product_id": "CSAFPID-278028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4o)",
                    "product": {
                      "name": "14.2(4o)",
                      "product_id": "CSAFPID-278782"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4p)",
                    "product": {
                      "name": "14.2(4p)",
                      "product_id": "CSAFPID-279381"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(5k)",
                    "product": {
                      "name": "14.2(5k)",
                      "product_id": "CSAFPID-279461"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(5l)",
                    "product": {
                      "name": "14.2(5l)",
                      "product_id": "CSAFPID-280216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(5n)",
                    "product": {
                      "name": "14.2(5n)",
                      "product_id": "CSAFPID-280465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6d)",
                    "product": {
                      "name": "14.2(6d)",
                      "product_id": "CSAFPID-280772"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6g)",
                    "product": {
                      "name": "14.2(6g)",
                      "product_id": "CSAFPID-281001"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6h)",
                    "product": {
                      "name": "14.2(6h)",
                      "product_id": "CSAFPID-281317"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6l)",
                    "product": {
                      "name": "14.2(6l)",
                      "product_id": "CSAFPID-281585"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7f)",
                    "product": {
                      "name": "14.2(7f)",
                      "product_id": "CSAFPID-282009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7l)",
                    "product": {
                      "name": "14.2(7l)",
                      "product_id": "CSAFPID-284278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6o)",
                    "product": {
                      "name": "14.2(6o)",
                      "product_id": "CSAFPID-284295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7q)",
                    "product": {
                      "name": "14.2(7q)",
                      "product_id": "CSAFPID-284784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7r)",
                    "product": {
                      "name": "14.2(7r)",
                      "product_id": "CSAFPID-286120"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7s)",
                    "product": {
                      "name": "14.2(7s)",
                      "product_id": "CSAFPID-286488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7t)",
                    "product": {
                      "name": "14.2(7t)",
                      "product_id": "CSAFPID-286882"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7u)",
                    "product": {
                      "name": "14.2(7u)",
                      "product_id": "CSAFPID-288222"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7v)",
                    "product": {
                      "name": "14.2(7v)",
                      "product_id": "CSAFPID-290668"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7w)",
                    "product": {
                      "name": "14.2(7w)",
                      "product_id": "CSAFPID-295159"
                    }
                  }
                ],
                "category": "product_version",
                "name": "14.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1k)",
                    "product": {
                      "name": "15.0(1k)",
                      "product_id": "CSAFPID-277362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1l)",
                    "product": {
                      "name": "15.0(1l)",
                      "product_id": "CSAFPID-278357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2e)",
                    "product": {
                      "name": "15.0(2e)",
                      "product_id": "CSAFPID-278781"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2h)",
                    "product": {
                      "name": "15.0(2h)",
                      "product_id": "CSAFPID-279382"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(1h)",
                    "product": {
                      "name": "15.1(1h)",
                      "product_id": "CSAFPID-280475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2e)",
                    "product": {
                      "name": "15.1(2e)",
                      "product_id": "CSAFPID-280784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3e)",
                    "product": {
                      "name": "15.1(3e)",
                      "product_id": "CSAFPID-281318"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(4c)",
                    "product": {
                      "name": "15.1(4c)",
                      "product_id": "CSAFPID-282014"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(1g)",
                    "product": {
                      "name": "15.2(1g)",
                      "product_id": "CSAFPID-283749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2e)",
                    "product": {
                      "name": "15.2(2e)",
                      "product_id": "CSAFPID-284173"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2f)",
                    "product": {
                      "name": "15.2(2f)",
                      "product_id": "CSAFPID-284339"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2g)",
                    "product": {
                      "name": "15.2(2g)",
                      "product_id": "CSAFPID-284720"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2h)",
                    "product": {
                      "name": "15.2(2h)",
                      "product_id": "CSAFPID-284792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3e)",
                    "product": {
                      "name": "15.2(3e)",
                      "product_id": "CSAFPID-285918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3f)",
                    "product": {
                      "name": "15.2(3f)",
                      "product_id": "CSAFPID-285926"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3g)",
                    "product": {
                      "name": "15.2(3g)",
                      "product_id": "CSAFPID-286113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4d)",
                    "product": {
                      "name": "15.2(4d)",
                      "product_id": "CSAFPID-286487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4e)",
                    "product": {
                      "name": "15.2(4e)",
                      "product_id": "CSAFPID-286555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5c)",
                    "product": {
                      "name": "15.2(5c)",
                      "product_id": "CSAFPID-286879"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5d)",
                    "product": {
                      "name": "15.2(5d)",
                      "product_id": "CSAFPID-287186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5e)",
                    "product": {
                      "name": "15.2(5e)",
                      "product_id": "CSAFPID-288243"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4f)",
                    "product": {
                      "name": "15.2(4f)",
                      "product_id": "CSAFPID-289276"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6e)",
                    "product": {
                      "name": "15.2(6e)",
                      "product_id": "CSAFPID-289328"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6g)",
                    "product": {
                      "name": "15.2(6g)",
                      "product_id": "CSAFPID-290615"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7f)",
                    "product": {
                      "name": "15.2(7f)",
                      "product_id": "CSAFPID-290655"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7g)",
                    "product": {
                      "name": "15.2(7g)",
                      "product_id": "CSAFPID-294782"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6h)",
                    "product": {
                      "name": "15.2(6h)",
                      "product_id": "CSAFPID-295577"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8d)",
                    "product": {
                      "name": "15.2(8d)",
                      "product_id": "CSAFPID-299959"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8e)",
                    "product": {
                      "name": "15.2(8e)",
                      "product_id": "CSAFPID-300261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8f)",
                    "product": {
                      "name": "15.2(8f)",
                      "product_id": "CSAFPID-300738"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8g)",
                    "product": {
                      "name": "15.2(8g)",
                      "product_id": "CSAFPID-300940"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.0(1g)",
                    "product": {
                      "name": "16.0(1g)",
                      "product_id": "CSAFPID-288206"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.0(1j)",
                    "product": {
                      "name": "16.0(1j)",
                      "product_id": "CSAFPID-290585"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.0(2h)",
                    "product": {
                      "name": "16.0(2h)",
                      "product_id": "CSAFPID-294809"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.0(2j)",
                    "product": {
                      "name": "16.0(2j)",
                      "product_id": "CSAFPID-300257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.0(3d)",
                    "product": {
                      "name": "16.0(3d)",
                      "product_id": "CSAFPID-300266"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.0(3e)",
                    "product": {
                      "name": "16.0(3e)",
                      "product_id": "CSAFPID-300744"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.0(3g)",
                    "product": {
                      "name": "16.0(3g)",
                      "product_id": "CSAFPID-301729"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.3(1d)",
                    "product": {
                      "name": "15.3(1d)",
                      "product_id": "CSAFPID-301035"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.3"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS System Software in ACI Mode"
          },
          {
            "category": "product_name",
            "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
            "product": {
              "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
              "product_id": "CSAFPID-265086"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 7000 Series Switches",
            "product": {
              "name": "Cisco Nexus 7000 Series Switches",
              "product_id": "CSAFPID-265088"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 5000 Series Switches",
            "product": {
              "name": "Cisco Nexus 5000 Series Switches",
              "product_id": "CSAFPID-265090"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 3000 Series Switches",
            "product": {
              "name": "Cisco Nexus 3000 Series Switches",
              "product_id": "CSAFPID-265091"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 6000 Series Switches",
            "product": {
              "name": "Cisco Nexus 6000 Series Switches",
              "product_id": "CSAFPID-265094"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 4100 Series",
            "product": {
              "name": "Cisco Firepower 4100 Series",
              "product_id": "CSAFPID-277441"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239599:265091"
        },
        "product_reference": "CSAFPID-239599",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239601:265091"
        },
        "product_reference": "CSAFPID-239601",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239603:265091"
        },
        "product_reference": "CSAFPID-239603",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239605:265091"
        },
        "product_reference": "CSAFPID-239605",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239606:265091"
        },
        "product_reference": "CSAFPID-239606",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239608:265091"
        },
        "product_reference": "CSAFPID-239608",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(5b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239609:265091"
        },
        "product_reference": "CSAFPID-239609",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239612:265091"
        },
        "product_reference": "CSAFPID-239612",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239618:265091"
        },
        "product_reference": "CSAFPID-239618",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239620:265091"
        },
        "product_reference": "CSAFPID-239620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239621:265091"
        },
        "product_reference": "CSAFPID-239621",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239622:265091"
        },
        "product_reference": "CSAFPID-239622",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239623:265091"
        },
        "product_reference": "CSAFPID-239623",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239624:265091"
        },
        "product_reference": "CSAFPID-239624",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239625:265091"
        },
        "product_reference": "CSAFPID-239625",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239626:265091"
        },
        "product_reference": "CSAFPID-239626",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256526:265091"
        },
        "product_reference": "CSAFPID-256526",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213569:265091"
        },
        "product_reference": "CSAFPID-213569",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213570:265091"
        },
        "product_reference": "CSAFPID-213570",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213571:265091"
        },
        "product_reference": "CSAFPID-213571",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213572:265091"
        },
        "product_reference": "CSAFPID-213572",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-213573:265091"
        },
        "product_reference": "CSAFPID-213573",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220701:265091"
        },
        "product_reference": "CSAFPID-220701",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(1a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239546:265091"
        },
        "product_reference": "CSAFPID-239546",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239547:265091"
        },
        "product_reference": "CSAFPID-239547",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239548:265091"
        },
        "product_reference": "CSAFPID-239548",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239549:265091"
        },
        "product_reference": "CSAFPID-239549",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239550:265091"
        },
        "product_reference": "CSAFPID-239550",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239553:265091"
        },
        "product_reference": "CSAFPID-239553",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239554:265091"
        },
        "product_reference": "CSAFPID-239554",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277153:265091"
        },
        "product_reference": "CSAFPID-277153",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-196609:265088"
        },
        "product_reference": "CSAFPID-196609",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-196610:265088"
        },
        "product_reference": "CSAFPID-196610",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-202738:265088"
        },
        "product_reference": "CSAFPID-202738",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205071:265088"
        },
        "product_reference": "CSAFPID-205071",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205072:265088"
        },
        "product_reference": "CSAFPID-205072",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205073:265088"
        },
        "product_reference": "CSAFPID-205073",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(8b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205074:265088"
        },
        "product_reference": "CSAFPID-205074",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(10) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-205075:265088"
        },
        "product_reference": "CSAFPID-205075",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(12) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-208194:265088"
        },
        "product_reference": "CSAFPID-208194",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(18) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230441:265088"
        },
        "product_reference": "CSAFPID-230441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(16) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230442:265088"
        },
        "product_reference": "CSAFPID-230442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230443:265088"
        },
        "product_reference": "CSAFPID-230443",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230527:265088"
        },
        "product_reference": "CSAFPID-230527",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230528:265088"
        },
        "product_reference": "CSAFPID-230528",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(6a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239437:265088"
        },
        "product_reference": "CSAFPID-239437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239445:265088"
        },
        "product_reference": "CSAFPID-239445",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239482:265086"
        },
        "product_reference": "CSAFPID-239482",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(3) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239483:265086"
        },
        "product_reference": "CSAFPID-239483",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239484:265086"
        },
        "product_reference": "CSAFPID-239484",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239485:265086"
        },
        "product_reference": "CSAFPID-239485",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(5b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239486:265086"
        },
        "product_reference": "CSAFPID-239486",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(7) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239487:265086"
        },
        "product_reference": "CSAFPID-239487",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239488:265086"
        },
        "product_reference": "CSAFPID-239488",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239489:265086"
        },
        "product_reference": "CSAFPID-239489",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239490:265086"
        },
        "product_reference": "CSAFPID-239490",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(9c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239491:265086"
        },
        "product_reference": "CSAFPID-239491",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239492:265086"
        },
        "product_reference": "CSAFPID-239492",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239493:265086"
        },
        "product_reference": "CSAFPID-239493",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239494:265086"
        },
        "product_reference": "CSAFPID-239494",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11d) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239495:265086"
        },
        "product_reference": "CSAFPID-239495",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(11e) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239496:265086"
        },
        "product_reference": "CSAFPID-239496",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239497:265086"
        },
        "product_reference": "CSAFPID-239497",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239498:265086"
        },
        "product_reference": "CSAFPID-239498",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(13b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239499:265086"
        },
        "product_reference": "CSAFPID-239499",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(15) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239500:265086"
        },
        "product_reference": "CSAFPID-239500",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239501:265086"
        },
        "product_reference": "CSAFPID-239501",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(19) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239502:265086"
        },
        "product_reference": "CSAFPID-239502",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(21) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239503:265086"
        },
        "product_reference": "CSAFPID-239503",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(23) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239504:265086"
        },
        "product_reference": "CSAFPID-239504",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248858:265088"
        },
        "product_reference": "CSAFPID-248858",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(25) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256166:265086"
        },
        "product_reference": "CSAFPID-256166",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265097:265086"
        },
        "product_reference": "CSAFPID-265097",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(22) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265098:265088"
        },
        "product_reference": "CSAFPID-265098",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(27) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265099:265086"
        },
        "product_reference": "CSAFPID-265099",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(29) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-268918:265086"
        },
        "product_reference": "CSAFPID-268918",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(24) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-276904:265088"
        },
        "product_reference": "CSAFPID-276904",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(31) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-277002:265086"
        },
        "product_reference": "CSAFPID-277002",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(24a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277926:265088"
        },
        "product_reference": "CSAFPID-277926",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(33) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-281300:265086"
        },
        "product_reference": "CSAFPID-281300",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(26) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-281979:265088"
        },
        "product_reference": "CSAFPID-281979",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239805:265096"
        },
        "product_reference": "CSAFPID-239805",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239807:265096"
        },
        "product_reference": "CSAFPID-239807",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239632:265091"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239632:265096"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239633:265091"
        },
        "product_reference": "CSAFPID-239633",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239634:265096"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239635:265091"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248790:265091"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248790:265096"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256529:265091"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256529:265096"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220750:265096"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220751:265091"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220751:265096"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230532:265091"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230534:265091"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256873:265091"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256874:265091"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265107:265091"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265108:265091"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265109:265091"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230535:265091"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230536:265091"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265110:265096"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265111:265096"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265112:265096"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230541:265091"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239478:265091"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239479:265091"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239479:265096"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256875:265091"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265113:265096"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265114:265096"
        },
        "product_reference": "CSAFPID-265114",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277096:265091"
        },
        "product_reference": "CSAFPID-277096",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-279749:265091"
        },
        "product_reference": "CSAFPID-279749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-282642:265091"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(9w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282642:265096"
        },
        "product_reference": "CSAFPID-282642",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284376:265091"
        },
        "product_reference": "CSAFPID-284376",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(10) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284376:265096"
        },
        "product_reference": "CSAFPID-284376",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212041:265090"
        },
        "product_reference": "CSAFPID-212041",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212041:265094"
        },
        "product_reference": "CSAFPID-212041",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212042:265090"
        },
        "product_reference": "CSAFPID-212042",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212042:265094"
        },
        "product_reference": "CSAFPID-212042",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230492:265090"
        },
        "product_reference": "CSAFPID-230492",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230492:265094"
        },
        "product_reference": "CSAFPID-230492",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-208806:265090"
        },
        "product_reference": "CSAFPID-208806",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-208806:265094"
        },
        "product_reference": "CSAFPID-208806",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230487:265090"
        },
        "product_reference": "CSAFPID-230487",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(1)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230487:265094"
        },
        "product_reference": "CSAFPID-230487",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212043:265090"
        },
        "product_reference": "CSAFPID-212043",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212043:265094"
        },
        "product_reference": "CSAFPID-212043",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230485:265090"
        },
        "product_reference": "CSAFPID-230485",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(2)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230485:265094"
        },
        "product_reference": "CSAFPID-230485",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212044:265090"
        },
        "product_reference": "CSAFPID-212044",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212044:265094"
        },
        "product_reference": "CSAFPID-212044",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220733:265090"
        },
        "product_reference": "CSAFPID-220733",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220733:265094"
        },
        "product_reference": "CSAFPID-220733",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(5) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230478:265090"
        },
        "product_reference": "CSAFPID-230478",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(5) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230478:265094"
        },
        "product_reference": "CSAFPID-230478",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(4) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230479:265090"
        },
        "product_reference": "CSAFPID-230479",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(4) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230479:265094"
        },
        "product_reference": "CSAFPID-230479",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(3) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230480:265090"
        },
        "product_reference": "CSAFPID-230480",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(3) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230480:265094"
        },
        "product_reference": "CSAFPID-230480",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230481:265090"
        },
        "product_reference": "CSAFPID-230481",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(3)N1(2a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230481:265094"
        },
        "product_reference": "CSAFPID-230481",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220734:265090"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220734:265094"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230474:265090"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230474:265094"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230475:265090"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230475:265094"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230476:265090"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230476:265094"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230473:265090"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230473:265094"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257582:265090"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257582:265094"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230440:265088"
        },
        "product_reference": "CSAFPID-230440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-225659:265088"
        },
        "product_reference": "CSAFPID-225659",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230438:265088"
        },
        "product_reference": "CSAFPID-230438",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230439:265088"
        },
        "product_reference": "CSAFPID-230439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265129:265088"
        },
        "product_reference": "CSAFPID-265129",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265130:265088"
        },
        "product_reference": "CSAFPID-265130",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230437:265086"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230437:265088"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DX(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230436:265088"
        },
        "product_reference": "CSAFPID-230436",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230448:265086"
        },
        "product_reference": "CSAFPID-230448",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220737:265090"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220737:265094"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230468:265090"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230468:265094"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230469:265090"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230469:265094"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230435:265086"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230435:265088"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230446:265086"
        },
        "product_reference": "CSAFPID-230446",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-227352:265090"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-227352:265094"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230433:265088"
        },
        "product_reference": "CSAFPID-230433",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239439:265088"
        },
        "product_reference": "CSAFPID-239439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256870:265088"
        },
        "product_reference": "CSAFPID-256870",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256871:265088"
        },
        "product_reference": "CSAFPID-256871",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1d) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-275060:265088"
        },
        "product_reference": "CSAFPID-275060",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230467:265090"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230467:265094"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265131:265090"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265131:265094"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265132:265090"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265132:265094"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-239639:265090"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-239639:265094"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.0(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227357:265088"
        },
        "product_reference": "CSAFPID-227357",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-227356:265086"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227356:265088"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239440:265088"
        },
        "product_reference": "CSAFPID-239440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239441:265088"
        },
        "product_reference": "CSAFPID-239441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239510:265086"
        },
        "product_reference": "CSAFPID-239510",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256209:265086"
        },
        "product_reference": "CSAFPID-256209",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230429:265086"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230429:265088"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239442:265086"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239442:265088"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265138:265088"
        },
        "product_reference": "CSAFPID-265138",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265139:265088"
        },
        "product_reference": "CSAFPID-265139",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(5) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-272229:265088"
        },
        "product_reference": "CSAFPID-272229",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-279334:265088"
        },
        "product_reference": "CSAFPID-279334",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(7) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-282693:265088"
        },
        "product_reference": "CSAFPID-282693",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(7a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284262:265088"
        },
        "product_reference": "CSAFPID-284262",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(8) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-286057:265088"
        },
        "product_reference": "CSAFPID-286057",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(9) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-290560:265088"
        },
        "product_reference": "CSAFPID-290560",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(10) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-295515:265088"
        },
        "product_reference": "CSAFPID-295515",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-248859:265086"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248859:265088"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265140:265086"
        },
        "product_reference": "CSAFPID-265140",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265140:265088"
        },
        "product_reference": "CSAFPID-265140",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-248793:265086"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248793:265091"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265141:265086"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265141:265091"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265142:265091"
        },
        "product_reference": "CSAFPID-265142",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265143:265091"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-267105:265091"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-267105:265096"
        },
        "product_reference": "CSAFPID-267105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-268971:265091"
        },
        "product_reference": "CSAFPID-268971",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-289370:265086"
        },
        "product_reference": "CSAFPID-289370",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257397:265090"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257397:265094"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265135:265090"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265135:265094"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-257400:265088"
        },
        "product_reference": "CSAFPID-257400",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265120:265091"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265120:265096"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265122:265096"
        },
        "product_reference": "CSAFPID-265122",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265128:265091"
        },
        "product_reference": "CSAFPID-265128",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265134:265088"
        },
        "product_reference": "CSAFPID-265134",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265137:265090"
        },
        "product_reference": "CSAFPID-265137",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265137:265094"
        },
        "product_reference": "CSAFPID-265137",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265563:265086"
        },
        "product_reference": "CSAFPID-265563",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265563:265088"
        },
        "product_reference": "CSAFPID-265563",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-274260:265086"
        },
        "product_reference": "CSAFPID-274260",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-277193:265086"
        },
        "product_reference": "CSAFPID-277193",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277193:265088"
        },
        "product_reference": "CSAFPID-277193",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-278401:265086"
        },
        "product_reference": "CSAFPID-278401",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-280329:265088"
        },
        "product_reference": "CSAFPID-280329",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-280554:265086"
        },
        "product_reference": "CSAFPID-280554",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-281562:265088"
        },
        "product_reference": "CSAFPID-281562",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2c) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-282652:265086"
        },
        "product_reference": "CSAFPID-282652",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(4a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284263:265088"
        },
        "product_reference": "CSAFPID-284263",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(5) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284561:265088"
        },
        "product_reference": "CSAFPID-284561",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2d) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-286480:265086"
        },
        "product_reference": "CSAFPID-286480",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(6) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-287071:265088"
        },
        "product_reference": "CSAFPID-287071",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2e) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-290584:265086"
        },
        "product_reference": "CSAFPID-290584",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(6a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-292557:265088"
        },
        "product_reference": "CSAFPID-292557",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(7) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-292870:265088"
        },
        "product_reference": "CSAFPID-292870",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.4(2f) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-295304:265086"
        },
        "product_reference": "CSAFPID-295304",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265568:265086"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-271405:265086"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-271405:265091"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-271405:265096"
        },
        "product_reference": "CSAFPID-271405",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274557:265096"
        },
        "product_reference": "CSAFPID-274557",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277347:265091"
        },
        "product_reference": "CSAFPID-277347",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280558:265096"
        },
        "product_reference": "CSAFPID-280558",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-281984:265091"
        },
        "product_reference": "CSAFPID-281984",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282019:265096"
        },
        "product_reference": "CSAFPID-282019",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284264:265091"
        },
        "product_reference": "CSAFPID-284264",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284316:265096"
        },
        "product_reference": "CSAFPID-284316",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-288219:265091"
        },
        "product_reference": "CSAFPID-288219",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(10) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-288219:265096"
        },
        "product_reference": "CSAFPID-288219",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(2a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-295517:265086"
        },
        "product_reference": "CSAFPID-295517",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-268938:265090"
        },
        "product_reference": "CSAFPID-268938",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-268938:265094"
        },
        "product_reference": "CSAFPID-268938",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-272929:265090"
        },
        "product_reference": "CSAFPID-272929",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-272929:265094"
        },
        "product_reference": "CSAFPID-272929",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(5)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-272931:265088"
        },
        "product_reference": "CSAFPID-272931",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-276893:265090"
        },
        "product_reference": "CSAFPID-276893",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-276893:265094"
        },
        "product_reference": "CSAFPID-276893",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-277344:265090"
        },
        "product_reference": "CSAFPID-277344",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-277344:265094"
        },
        "product_reference": "CSAFPID-277344",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-277925:265090"
        },
        "product_reference": "CSAFPID-277925",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-277925:265094"
        },
        "product_reference": "CSAFPID-277925",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(6)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-277336:265088"
        },
        "product_reference": "CSAFPID-277336",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-279341:265090"
        },
        "product_reference": "CSAFPID-279341",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-279341:265094"
        },
        "product_reference": "CSAFPID-279341",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-283555:265090"
        },
        "product_reference": "CSAFPID-283555",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-283555:265094"
        },
        "product_reference": "CSAFPID-283555",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-284739:265090"
        },
        "product_reference": "CSAFPID-284739",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-284739:265094"
        },
        "product_reference": "CSAFPID-284739",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(7)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-280932:265088"
        },
        "product_reference": "CSAFPID-280932",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(9)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-281473:265090"
        },
        "product_reference": "CSAFPID-281473",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(9)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-281473:265094"
        },
        "product_reference": "CSAFPID-281473",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.1(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-281488:265091"
        },
        "product_reference": "CSAFPID-281488",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.5(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-281566:265086"
        },
        "product_reference": "CSAFPID-281566",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(10)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-284259:265090"
        },
        "product_reference": "CSAFPID-284259",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(10)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-284259:265094"
        },
        "product_reference": "CSAFPID-284259",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(8)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-284261:265088"
        },
        "product_reference": "CSAFPID-284261",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-284574:265091"
        },
        "product_reference": "CSAFPID-284574",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-287105:265096"
        },
        "product_reference": "CSAFPID-287105",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-290620:265091"
        },
        "product_reference": "CSAFPID-290620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.2(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-294841:265091"
        },
        "product_reference": "CSAFPID-294841",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(9)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-286466:265088"
        },
        "product_reference": "CSAFPID-286466",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-286482:265090"
        },
        "product_reference": "CSAFPID-286482",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-286482:265094"
        },
        "product_reference": "CSAFPID-286482",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-289275:265090"
        },
        "product_reference": "CSAFPID-289275",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(11)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-289275:265094"
        },
        "product_reference": "CSAFPID-289275",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(12)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-289274:265090"
        },
        "product_reference": "CSAFPID-289274",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(12)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-289274:265094"
        },
        "product_reference": "CSAFPID-289274",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-289309:265091"
        },
        "product_reference": "CSAFPID-289309",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 10.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289309:265096"
        },
        "product_reference": "CSAFPID-289309",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(13)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-294770:265090"
        },
        "product_reference": "CSAFPID-294770",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(13)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-294770:265094"
        },
        "product_reference": "CSAFPID-294770",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.1.63 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253492:277440"
        },
        "product_reference": "CSAFPID-253492",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.1.63 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253492:277441"
        },
        "product_reference": "CSAFPID-253492",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.1.66 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253493:277440"
        },
        "product_reference": "CSAFPID-253493",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.1.66 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253493:277441"
        },
        "product_reference": "CSAFPID-253493",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.1.70 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253494:277440"
        },
        "product_reference": "CSAFPID-253494",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.1.70 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253494:277441"
        },
        "product_reference": "CSAFPID-253494",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.17 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253495:277440"
        },
        "product_reference": "CSAFPID-253495",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.17 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253495:277441"
        },
        "product_reference": "CSAFPID-253495",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.19 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253496:277440"
        },
        "product_reference": "CSAFPID-253496",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.19 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253496:277441"
        },
        "product_reference": "CSAFPID-253496",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.24 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253497:277440"
        },
        "product_reference": "CSAFPID-253497",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.24 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253497:277441"
        },
        "product_reference": "CSAFPID-253497",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.26 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253498:277440"
        },
        "product_reference": "CSAFPID-253498",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.26 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253498:277441"
        },
        "product_reference": "CSAFPID-253498",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.28 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253499:277440"
        },
        "product_reference": "CSAFPID-253499",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.28 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253499:277441"
        },
        "product_reference": "CSAFPID-253499",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.54 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253500:277440"
        },
        "product_reference": "CSAFPID-253500",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.54 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253500:277441"
        },
        "product_reference": "CSAFPID-253500",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.60 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253501:277440"
        },
        "product_reference": "CSAFPID-253501",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.60 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253501:277441"
        },
        "product_reference": "CSAFPID-253501",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.71 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253502:277440"
        },
        "product_reference": "CSAFPID-253502",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.71 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253502:277441"
        },
        "product_reference": "CSAFPID-253502",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.83 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253503:277440"
        },
        "product_reference": "CSAFPID-253503",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.83 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253503:277441"
        },
        "product_reference": "CSAFPID-253503",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.86 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-253504:277440"
        },
        "product_reference": "CSAFPID-253504",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.86 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-253504:277441"
        },
        "product_reference": "CSAFPID-253504",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.91 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-273567:277440"
        },
        "product_reference": "CSAFPID-273567",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.91 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-273567:277441"
        },
        "product_reference": "CSAFPID-273567",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.97 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-273568:277440"
        },
        "product_reference": "CSAFPID-273568",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.97 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-273568:277441"
        },
        "product_reference": "CSAFPID-273568",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.101 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-273569:277440"
        },
        "product_reference": "CSAFPID-273569",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.101 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-273569:277441"
        },
        "product_reference": "CSAFPID-273569",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.137 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-280408:277440"
        },
        "product_reference": "CSAFPID-280408",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.137 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-280408:277441"
        },
        "product_reference": "CSAFPID-280408",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.148 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283753:277440"
        },
        "product_reference": "CSAFPID-283753",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.148 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283753:277441"
        },
        "product_reference": "CSAFPID-283753",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.149 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283805:277440"
        },
        "product_reference": "CSAFPID-283805",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.2.2.149 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283805:277441"
        },
        "product_reference": "CSAFPID-283805",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.99 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256167:277440"
        },
        "product_reference": "CSAFPID-256167",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.99 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256167:277441"
        },
        "product_reference": "CSAFPID-256167",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.93 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256168:277440"
        },
        "product_reference": "CSAFPID-256168",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.93 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256168:277441"
        },
        "product_reference": "CSAFPID-256168",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.91 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256169:277440"
        },
        "product_reference": "CSAFPID-256169",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.91 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256169:277441"
        },
        "product_reference": "CSAFPID-256169",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.88 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256170:277440"
        },
        "product_reference": "CSAFPID-256170",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.88 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256170:277441"
        },
        "product_reference": "CSAFPID-256170",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.75 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256171:277440"
        },
        "product_reference": "CSAFPID-256171",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.75 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256171:277441"
        },
        "product_reference": "CSAFPID-256171",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.73 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256172:277440"
        },
        "product_reference": "CSAFPID-256172",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.73 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256172:277441"
        },
        "product_reference": "CSAFPID-256172",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.66 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256173:277440"
        },
        "product_reference": "CSAFPID-256173",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.66 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256173:277441"
        },
        "product_reference": "CSAFPID-256173",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.58 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256174:277440"
        },
        "product_reference": "CSAFPID-256174",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.58 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256174:277441"
        },
        "product_reference": "CSAFPID-256174",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.130 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256175:277440"
        },
        "product_reference": "CSAFPID-256175",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.130 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256175:277441"
        },
        "product_reference": "CSAFPID-256175",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.111 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256176:277440"
        },
        "product_reference": "CSAFPID-256176",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.111 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256176:277441"
        },
        "product_reference": "CSAFPID-256176",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.110 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-256177:277440"
        },
        "product_reference": "CSAFPID-256177",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.110 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-256177:277441"
        },
        "product_reference": "CSAFPID-256177",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.144 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271836:277440"
        },
        "product_reference": "CSAFPID-271836",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.144 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271836:277441"
        },
        "product_reference": "CSAFPID-271836",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.145 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271837:277440"
        },
        "product_reference": "CSAFPID-271837",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.145 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271837:277441"
        },
        "product_reference": "CSAFPID-271837",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.155 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271838:277440"
        },
        "product_reference": "CSAFPID-271838",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.155 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271838:277441"
        },
        "product_reference": "CSAFPID-271838",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.166 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271839:277440"
        },
        "product_reference": "CSAFPID-271839",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.166 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271839:277441"
        },
        "product_reference": "CSAFPID-271839",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.173 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-276492:277440"
        },
        "product_reference": "CSAFPID-276492",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.173 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-276492:277441"
        },
        "product_reference": "CSAFPID-276492",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.179 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279079:277440"
        },
        "product_reference": "CSAFPID-279079",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.179 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279079:277441"
        },
        "product_reference": "CSAFPID-279079",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.180 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279082:277440"
        },
        "product_reference": "CSAFPID-279082",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.180 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279082:277441"
        },
        "product_reference": "CSAFPID-279082",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.56 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279083:277440"
        },
        "product_reference": "CSAFPID-279083",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.56 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279083:277441"
        },
        "product_reference": "CSAFPID-279083",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.190 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-280933:277440"
        },
        "product_reference": "CSAFPID-280933",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.190 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-280933:277441"
        },
        "product_reference": "CSAFPID-280933",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.215 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283751:277440"
        },
        "product_reference": "CSAFPID-283751",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.215 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283751:277441"
        },
        "product_reference": "CSAFPID-283751",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.216 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283806:277440"
        },
        "product_reference": "CSAFPID-283806",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.216 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283806:277441"
        },
        "product_reference": "CSAFPID-283806",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.219 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-286446:277440"
        },
        "product_reference": "CSAFPID-286446",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.219 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-286446:277441"
        },
        "product_reference": "CSAFPID-286446",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.230 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-289299:277440"
        },
        "product_reference": "CSAFPID-289299",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.3.1.230 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-289299:277441"
        },
        "product_reference": "CSAFPID-289299",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.131 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271847:277440"
        },
        "product_reference": "CSAFPID-271847",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.131 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271847:277441"
        },
        "product_reference": "CSAFPID-271847",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.157 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271848:277440"
        },
        "product_reference": "CSAFPID-271848",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.157 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271848:277441"
        },
        "product_reference": "CSAFPID-271848",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.166 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271849:277440"
        },
        "product_reference": "CSAFPID-271849",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.166 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271849:277441"
        },
        "product_reference": "CSAFPID-271849",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.169 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271850:277440"
        },
        "product_reference": "CSAFPID-271850",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.169 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271850:277441"
        },
        "product_reference": "CSAFPID-271850",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.174 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-271851:277440"
        },
        "product_reference": "CSAFPID-271851",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.174 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-271851:277441"
        },
        "product_reference": "CSAFPID-271851",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.187 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-276494:277440"
        },
        "product_reference": "CSAFPID-276494",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.187 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-276494:277441"
        },
        "product_reference": "CSAFPID-276494",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.192 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279102:277440"
        },
        "product_reference": "CSAFPID-279102",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.192 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279102:277441"
        },
        "product_reference": "CSAFPID-279102",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.204 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279103:277440"
        },
        "product_reference": "CSAFPID-279103",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.204 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279103:277441"
        },
        "product_reference": "CSAFPID-279103",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.214 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279754:277440"
        },
        "product_reference": "CSAFPID-279754",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.214 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279754:277441"
        },
        "product_reference": "CSAFPID-279754",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.224 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-282101:277440"
        },
        "product_reference": "CSAFPID-282101",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.224 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-282101:277441"
        },
        "product_reference": "CSAFPID-282101",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.229 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283757:277440"
        },
        "product_reference": "CSAFPID-283757",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.229 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283757:277441"
        },
        "product_reference": "CSAFPID-283757",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.230 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283807:277440"
        },
        "product_reference": "CSAFPID-283807",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.230 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283807:277441"
        },
        "product_reference": "CSAFPID-283807",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.238 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-284685:277440"
        },
        "product_reference": "CSAFPID-284685",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.238 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-284685:277441"
        },
        "product_reference": "CSAFPID-284685",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.239 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-284888:277440"
        },
        "product_reference": "CSAFPID-284888",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.239 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-284888:277441"
        },
        "product_reference": "CSAFPID-284888",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.254 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-286878:277440"
        },
        "product_reference": "CSAFPID-286878",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.254 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-286878:277441"
        },
        "product_reference": "CSAFPID-286878",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.259 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-289300:277440"
        },
        "product_reference": "CSAFPID-289300",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.259 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-289300:277441"
        },
        "product_reference": "CSAFPID-289300",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.264 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-294765:277440"
        },
        "product_reference": "CSAFPID-294765",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.264 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-294765:277441"
        },
        "product_reference": "CSAFPID-294765",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.265 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-300272:277440"
        },
        "product_reference": "CSAFPID-300272",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.6.1.265 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-300272:277441"
        },
        "product_reference": "CSAFPID-300272",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.105 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279105:277440"
        },
        "product_reference": "CSAFPID-279105",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.105 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279105:277441"
        },
        "product_reference": "CSAFPID-279105",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.125 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-279376:277440"
        },
        "product_reference": "CSAFPID-279376",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.125 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-279376:277441"
        },
        "product_reference": "CSAFPID-279376",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.139 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-280936:277440"
        },
        "product_reference": "CSAFPID-280936",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.139 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-280936:277441"
        },
        "product_reference": "CSAFPID-280936",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.143 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-282102:277440"
        },
        "product_reference": "CSAFPID-282102",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.143 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-282102:277441"
        },
        "product_reference": "CSAFPID-282102",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.152 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283759:277440"
        },
        "product_reference": "CSAFPID-283759",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.152 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283759:277441"
        },
        "product_reference": "CSAFPID-283759",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.162 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283836:277440"
        },
        "product_reference": "CSAFPID-283836",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.162 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283836:277441"
        },
        "product_reference": "CSAFPID-283836",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.164 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-284225:277440"
        },
        "product_reference": "CSAFPID-284225",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.164 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-284225:277441"
        },
        "product_reference": "CSAFPID-284225",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.172 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-286229:277440"
        },
        "product_reference": "CSAFPID-286229",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.172 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-286229:277441"
        },
        "product_reference": "CSAFPID-286229",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.186 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-287114:277440"
        },
        "product_reference": "CSAFPID-287114",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.186 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-287114:277441"
        },
        "product_reference": "CSAFPID-287114",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.190 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-288263:277440"
        },
        "product_reference": "CSAFPID-288263",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.190 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-288263:277441"
        },
        "product_reference": "CSAFPID-288263",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.198 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-292657:277440"
        },
        "product_reference": "CSAFPID-292657",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.8.1.198 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-292657:277441"
        },
        "product_reference": "CSAFPID-292657",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.131 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-280935:277440"
        },
        "product_reference": "CSAFPID-280935",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.131 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-280935:277441"
        },
        "product_reference": "CSAFPID-280935",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.135 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-282054:277440"
        },
        "product_reference": "CSAFPID-282054",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.135 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-282054:277441"
        },
        "product_reference": "CSAFPID-282054",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.143 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283750:277440"
        },
        "product_reference": "CSAFPID-283750",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.143 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283750:277441"
        },
        "product_reference": "CSAFPID-283750",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.150 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-284290:277440"
        },
        "product_reference": "CSAFPID-284290",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.150 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-284290:277441"
        },
        "product_reference": "CSAFPID-284290",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.158 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-286079:277440"
        },
        "product_reference": "CSAFPID-286079",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.9.1.158 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-286079:277441"
        },
        "product_reference": "CSAFPID-286079",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.159 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-283756:277440"
        },
        "product_reference": "CSAFPID-283756",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.159 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-283756:277441"
        },
        "product_reference": "CSAFPID-283756",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.166 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-284684:277440"
        },
        "product_reference": "CSAFPID-284684",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.166 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-284684:277441"
        },
        "product_reference": "CSAFPID-284684",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.179 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-286294:277440"
        },
        "product_reference": "CSAFPID-286294",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.179 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-286294:277441"
        },
        "product_reference": "CSAFPID-286294",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.207 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-288265:277440"
        },
        "product_reference": "CSAFPID-288265",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.207 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-288265:277441"
        },
        "product_reference": "CSAFPID-288265",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.234 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-290664:277440"
        },
        "product_reference": "CSAFPID-290664",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.234 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-290664:277441"
        },
        "product_reference": "CSAFPID-290664",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.245 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-294808:277440"
        },
        "product_reference": "CSAFPID-294808",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.245 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-294808:277441"
        },
        "product_reference": "CSAFPID-294808",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.271 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-299974:277440"
        },
        "product_reference": "CSAFPID-299974",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.10.1.271 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-299974:277441"
        },
        "product_reference": "CSAFPID-299974",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.154 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-286228:277440"
        },
        "product_reference": "CSAFPID-286228",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.154 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-286228:277441"
        },
        "product_reference": "CSAFPID-286228",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.182 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-289325:277440"
        },
        "product_reference": "CSAFPID-289325",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.182 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-289325:277441"
        },
        "product_reference": "CSAFPID-289325",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.200 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-295141:277440"
        },
        "product_reference": "CSAFPID-295141",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.200 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-295141:277441"
        },
        "product_reference": "CSAFPID-295141",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.205 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-300241:277440"
        },
        "product_reference": "CSAFPID-300241",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.11.1.205 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-300241:277441"
        },
        "product_reference": "CSAFPID-300241",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.31 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-287117:277440"
        },
        "product_reference": "CSAFPID-287117",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.31 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-287117:277441"
        },
        "product_reference": "CSAFPID-287117",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.432 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-288264:277440"
        },
        "product_reference": "CSAFPID-288264",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.432 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-288264:277441"
        },
        "product_reference": "CSAFPID-288264",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.450 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-290586:277440"
        },
        "product_reference": "CSAFPID-290586",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.450 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-290586:277441"
        },
        "product_reference": "CSAFPID-290586",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.467 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-292790:277440"
        },
        "product_reference": "CSAFPID-292790",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.467 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-292790:277441"
        },
        "product_reference": "CSAFPID-292790",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.498 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-295432:277440"
        },
        "product_reference": "CSAFPID-295432",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.0.498 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-295432:277441"
        },
        "product_reference": "CSAFPID-295432",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.1.29 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-300186:277440"
        },
        "product_reference": "CSAFPID-300186",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.1.29 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-300186:277441"
        },
        "product_reference": "CSAFPID-300186",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.1.48 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-301092:277440"
        },
        "product_reference": "CSAFPID-301092",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.12.1.48 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-301092:277441"
        },
        "product_reference": "CSAFPID-301092",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.13.0.198 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-292365:277440"
        },
        "product_reference": "CSAFPID-292365",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.13.0.198 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-292365:277441"
        },
        "product_reference": "CSAFPID-292365",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.13.0.212 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-294714:277440"
        },
        "product_reference": "CSAFPID-294714",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.13.0.212 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-294714:277441"
        },
        "product_reference": "CSAFPID-294714",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.13.0.243 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-300236:277440"
        },
        "product_reference": "CSAFPID-300236",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.13.0.243 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-300236:277441"
        },
        "product_reference": "CSAFPID-300236",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.14.1.131 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-301113:277440"
        },
        "product_reference": "CSAFPID-301113",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Extensible Operating System (FXOS) 2.14.1.131 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-301113:277441"
        },
        "product_reference": "CSAFPID-301113",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241210:265096"
        },
        "product_reference": "CSAFPID-241210",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241231:265096"
        },
        "product_reference": "CSAFPID-241231",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241351:265096"
        },
        "product_reference": "CSAFPID-241351",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241352:265096"
        },
        "product_reference": "CSAFPID-241352",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241353:265096"
        },
        "product_reference": "CSAFPID-241353",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241354:265096"
        },
        "product_reference": "CSAFPID-241354",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241355:265096"
        },
        "product_reference": "CSAFPID-241355",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241356:265096"
        },
        "product_reference": "CSAFPID-241356",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241357:265096"
        },
        "product_reference": "CSAFPID-241357",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241358:265096"
        },
        "product_reference": "CSAFPID-241358",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241359:265096"
        },
        "product_reference": "CSAFPID-241359",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241360:265096"
        },
        "product_reference": "CSAFPID-241360",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257369:265096"
        },
        "product_reference": "CSAFPID-257369",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241212:265096"
        },
        "product_reference": "CSAFPID-241212",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241228:265096"
        },
        "product_reference": "CSAFPID-241228",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(3g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241229:265096"
        },
        "product_reference": "CSAFPID-241229",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(4a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241230:265096"
        },
        "product_reference": "CSAFPID-241230",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241283:265096"
        },
        "product_reference": "CSAFPID-241283",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241309:265096"
        },
        "product_reference": "CSAFPID-241309",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241310:265096"
        },
        "product_reference": "CSAFPID-241310",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(3h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241349:265096"
        },
        "product_reference": "CSAFPID-241349",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241350:265096"
        },
        "product_reference": "CSAFPID-241350",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(1n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241214:265096"
        },
        "product_reference": "CSAFPID-241214",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241225:265096"
        },
        "product_reference": "CSAFPID-241225",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241226:265096"
        },
        "product_reference": "CSAFPID-241226",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241227:265096"
        },
        "product_reference": "CSAFPID-241227",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241268:265096"
        },
        "product_reference": "CSAFPID-241268",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241272:265096"
        },
        "product_reference": "CSAFPID-241272",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241273:265096"
        },
        "product_reference": "CSAFPID-241273",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241274:265096"
        },
        "product_reference": "CSAFPID-241274",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241275:265096"
        },
        "product_reference": "CSAFPID-241275",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241276:265096"
        },
        "product_reference": "CSAFPID-241276",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241278:265096"
        },
        "product_reference": "CSAFPID-241278",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241279:265096"
        },
        "product_reference": "CSAFPID-241279",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241280:265096"
        },
        "product_reference": "CSAFPID-241280",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241281:265096"
        },
        "product_reference": "CSAFPID-241281",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241282:265096"
        },
        "product_reference": "CSAFPID-241282",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257370:265096"
        },
        "product_reference": "CSAFPID-257370",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257371:265096"
        },
        "product_reference": "CSAFPID-257371",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264659:265096"
        },
        "product_reference": "CSAFPID-264659",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241216:265096"
        },
        "product_reference": "CSAFPID-241216",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241263:265096"
        },
        "product_reference": "CSAFPID-241263",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241264:265096"
        },
        "product_reference": "CSAFPID-241264",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241265:265096"
        },
        "product_reference": "CSAFPID-241265",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241266:265096"
        },
        "product_reference": "CSAFPID-241266",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241267:265096"
        },
        "product_reference": "CSAFPID-241267",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241218:265096"
        },
        "product_reference": "CSAFPID-241218",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241224:265096"
        },
        "product_reference": "CSAFPID-241224",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241261:265096"
        },
        "product_reference": "CSAFPID-241261",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(2n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241262:265096"
        },
        "product_reference": "CSAFPID-241262",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241220:265096"
        },
        "product_reference": "CSAFPID-241220",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241223:265096"
        },
        "product_reference": "CSAFPID-241223",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241258:265096"
        },
        "product_reference": "CSAFPID-241258",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241259:265096"
        },
        "product_reference": "CSAFPID-241259",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241260:265096"
        },
        "product_reference": "CSAFPID-241260",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257372:265096"
        },
        "product_reference": "CSAFPID-257372",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257373:265096"
        },
        "product_reference": "CSAFPID-257373",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2u) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264656:265096"
        },
        "product_reference": "CSAFPID-264656",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2v) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273934:265096"
        },
        "product_reference": "CSAFPID-273934",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241222:265096"
        },
        "product_reference": "CSAFPID-241222",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(1m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241257:265096"
        },
        "product_reference": "CSAFPID-241257",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(2l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257374:265096"
        },
        "product_reference": "CSAFPID-257374",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257375:265096"
        },
        "product_reference": "CSAFPID-257375",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257376:265096"
        },
        "product_reference": "CSAFPID-257376",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257377:265096"
        },
        "product_reference": "CSAFPID-257377",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257378:265096"
        },
        "product_reference": "CSAFPID-257378",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257379:265096"
        },
        "product_reference": "CSAFPID-257379",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(4d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257757:265096"
        },
        "product_reference": "CSAFPID-257757",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(4e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257758:265096"
        },
        "product_reference": "CSAFPID-257758",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264650:265096"
        },
        "product_reference": "CSAFPID-264650",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264651:265096"
        },
        "product_reference": "CSAFPID-264651",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(5d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264652:265096"
        },
        "product_reference": "CSAFPID-264652",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(5e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264653:265096"
        },
        "product_reference": "CSAFPID-264653",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(5f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264654:265096"
        },
        "product_reference": "CSAFPID-264654",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(6i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264655:265096"
        },
        "product_reference": "CSAFPID-264655",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(41d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273935:265096"
        },
        "product_reference": "CSAFPID-273935",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(7f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273936:265096"
        },
        "product_reference": "CSAFPID-273936",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(7k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273937:265096"
        },
        "product_reference": "CSAFPID-273937",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(9b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273938:265096"
        },
        "product_reference": "CSAFPID-273938",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(8d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274786:265096"
        },
        "product_reference": "CSAFPID-274786",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(9f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277151:265096"
        },
        "product_reference": "CSAFPID-277151",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(9h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277349:265096"
        },
        "product_reference": "CSAFPID-277349",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(10e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281586:265096"
        },
        "product_reference": "CSAFPID-281586",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(10f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284306:265096"
        },
        "product_reference": "CSAFPID-284306",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(10g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289284:265096"
        },
        "product_reference": "CSAFPID-289284",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257580:265096"
        },
        "product_reference": "CSAFPID-257580",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(2c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257581:265096"
        },
        "product_reference": "CSAFPID-257581",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(3d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-259822:265096"
        },
        "product_reference": "CSAFPID-259822",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264644:265096"
        },
        "product_reference": "CSAFPID-264644",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264646:265096"
        },
        "product_reference": "CSAFPID-264646",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264647:265096"
        },
        "product_reference": "CSAFPID-264647",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264648:265096"
        },
        "product_reference": "CSAFPID-264648",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264649:265096"
        },
        "product_reference": "CSAFPID-264649",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265564:265096"
        },
        "product_reference": "CSAFPID-265564",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273939:265096"
        },
        "product_reference": "CSAFPID-273939",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273940:265096"
        },
        "product_reference": "CSAFPID-273940",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273941:265096"
        },
        "product_reference": "CSAFPID-273941",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2u) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273942:265096"
        },
        "product_reference": "CSAFPID-273942",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276890:265096"
        },
        "product_reference": "CSAFPID-276890",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2x) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276891:265096"
        },
        "product_reference": "CSAFPID-276891",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273944:265096"
        },
        "product_reference": "CSAFPID-273944",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273945:265096"
        },
        "product_reference": "CSAFPID-273945",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273946:265096"
        },
        "product_reference": "CSAFPID-273946",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273947:265096"
        },
        "product_reference": "CSAFPID-273947",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273948:265096"
        },
        "product_reference": "CSAFPID-273948",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273949:265096"
        },
        "product_reference": "CSAFPID-273949",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273950:265096"
        },
        "product_reference": "CSAFPID-273950",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274558:265096"
        },
        "product_reference": "CSAFPID-274558",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-275887:265096"
        },
        "product_reference": "CSAFPID-275887",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277320:265096"
        },
        "product_reference": "CSAFPID-277320",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277351:265096"
        },
        "product_reference": "CSAFPID-277351",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278028:265096"
        },
        "product_reference": "CSAFPID-278028",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278782:265096"
        },
        "product_reference": "CSAFPID-278782",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279381:265096"
        },
        "product_reference": "CSAFPID-279381",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(5k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279461:265096"
        },
        "product_reference": "CSAFPID-279461",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(5l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280216:265096"
        },
        "product_reference": "CSAFPID-280216",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(5n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280465:265096"
        },
        "product_reference": "CSAFPID-280465",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280772:265096"
        },
        "product_reference": "CSAFPID-280772",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281001:265096"
        },
        "product_reference": "CSAFPID-281001",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281317:265096"
        },
        "product_reference": "CSAFPID-281317",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281585:265096"
        },
        "product_reference": "CSAFPID-281585",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282009:265096"
        },
        "product_reference": "CSAFPID-282009",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284278:265096"
        },
        "product_reference": "CSAFPID-284278",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284295:265096"
        },
        "product_reference": "CSAFPID-284295",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284784:265096"
        },
        "product_reference": "CSAFPID-284784",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286120:265096"
        },
        "product_reference": "CSAFPID-286120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286488:265096"
        },
        "product_reference": "CSAFPID-286488",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286882:265096"
        },
        "product_reference": "CSAFPID-286882",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7u) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-288222:265096"
        },
        "product_reference": "CSAFPID-288222",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7v) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290668:265096"
        },
        "product_reference": "CSAFPID-290668",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-295159:265096"
        },
        "product_reference": "CSAFPID-295159",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277362:265096"
        },
        "product_reference": "CSAFPID-277362",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278357:265096"
        },
        "product_reference": "CSAFPID-278357",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278781:265096"
        },
        "product_reference": "CSAFPID-278781",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279382:265096"
        },
        "product_reference": "CSAFPID-279382",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280475:265096"
        },
        "product_reference": "CSAFPID-280475",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280784:265096"
        },
        "product_reference": "CSAFPID-280784",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(3e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281318:265096"
        },
        "product_reference": "CSAFPID-281318",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(4c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282014:265096"
        },
        "product_reference": "CSAFPID-282014",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(1g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-283749:265096"
        },
        "product_reference": "CSAFPID-283749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284173:265096"
        },
        "product_reference": "CSAFPID-284173",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284339:265096"
        },
        "product_reference": "CSAFPID-284339",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284720:265096"
        },
        "product_reference": "CSAFPID-284720",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284792:265096"
        },
        "product_reference": "CSAFPID-284792",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(3e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-285918:265096"
        },
        "product_reference": "CSAFPID-285918",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(3f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-285926:265096"
        },
        "product_reference": "CSAFPID-285926",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(3g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286113:265096"
        },
        "product_reference": "CSAFPID-286113",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(4d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286487:265096"
        },
        "product_reference": "CSAFPID-286487",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(4e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286555:265096"
        },
        "product_reference": "CSAFPID-286555",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(5c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286879:265096"
        },
        "product_reference": "CSAFPID-286879",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(5d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-287186:265096"
        },
        "product_reference": "CSAFPID-287186",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(5e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-288243:265096"
        },
        "product_reference": "CSAFPID-288243",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(4f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289276:265096"
        },
        "product_reference": "CSAFPID-289276",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(6e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289328:265096"
        },
        "product_reference": "CSAFPID-289328",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(6g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290615:265096"
        },
        "product_reference": "CSAFPID-290615",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(7f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290655:265096"
        },
        "product_reference": "CSAFPID-290655",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(7g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-294782:265096"
        },
        "product_reference": "CSAFPID-294782",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(6h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-295577:265096"
        },
        "product_reference": "CSAFPID-295577",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(8d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-299959:265096"
        },
        "product_reference": "CSAFPID-299959",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(8e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300261:265096"
        },
        "product_reference": "CSAFPID-300261",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(8f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300738:265096"
        },
        "product_reference": "CSAFPID-300738",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(8g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300940:265096"
        },
        "product_reference": "CSAFPID-300940",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(1g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-288206:265096"
        },
        "product_reference": "CSAFPID-288206",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-290585:265096"
        },
        "product_reference": "CSAFPID-290585",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-294809:265096"
        },
        "product_reference": "CSAFPID-294809",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(2j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300257:265096"
        },
        "product_reference": "CSAFPID-300257",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(3d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300266:265096"
        },
        "product_reference": "CSAFPID-300266",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(3e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-300744:265096"
        },
        "product_reference": "CSAFPID-300744",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 16.0(3g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301729:265096"
        },
        "product_reference": "CSAFPID-301729",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.3(1d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-301035:265096"
        },
        "product_reference": "CSAFPID-301035",
        "relates_to_product_reference": "CSAFPID-265096"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20294",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf67412"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf67468"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi31871"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe86457"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf67408"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf67409"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf67411"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwi29934"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-112776",
          "CSAFPID-241210:265096",
          "CSAFPID-241212:265096",
          "CSAFPID-241214:265096",
          "CSAFPID-241216:265096",
          "CSAFPID-241218:265096",
          "CSAFPID-241220:265096",
          "CSAFPID-241222:265096",
          "CSAFPID-241223:265096",
          "CSAFPID-241224:265096",
          "CSAFPID-241225:265096",
          "CSAFPID-241226:265096",
          "CSAFPID-241227:265096",
          "CSAFPID-241228:265096",
          "CSAFPID-241229:265096",
          "CSAFPID-241230:265096",
          "CSAFPID-241231:265096",
          "CSAFPID-241257:265096",
          "CSAFPID-241258:265096",
          "CSAFPID-241259:265096",
          "CSAFPID-241260:265096",
          "CSAFPID-241261:265096",
          "CSAFPID-241262:265096",
          "CSAFPID-241263:265096",
          "CSAFPID-241264:265096",
          "CSAFPID-241265:265096",
          "CSAFPID-241266:265096",
          "CSAFPID-241267:265096",
          "CSAFPID-241268:265096",
          "CSAFPID-241272:265096",
          "CSAFPID-241273:265096",
          "CSAFPID-241274:265096",
          "CSAFPID-241275:265096",
          "CSAFPID-241276:265096",
          "CSAFPID-241278:265096",
          "CSAFPID-241279:265096",
          "CSAFPID-241280:265096",
          "CSAFPID-241281:265096",
          "CSAFPID-241282:265096",
          "CSAFPID-241283:265096",
          "CSAFPID-241309:265096",
          "CSAFPID-241310:265096",
          "CSAFPID-241349:265096",
          "CSAFPID-241350:265096",
          "CSAFPID-241351:265096",
          "CSAFPID-241352:265096",
          "CSAFPID-241353:265096",
          "CSAFPID-241354:265096",
          "CSAFPID-241355:265096",
          "CSAFPID-241356:265096",
          "CSAFPID-241357:265096",
          "CSAFPID-241358:265096",
          "CSAFPID-241359:265096",
          "CSAFPID-241360:265096",
          "CSAFPID-257369:265096",
          "CSAFPID-257370:265096",
          "CSAFPID-257371:265096",
          "CSAFPID-257372:265096",
          "CSAFPID-257373:265096",
          "CSAFPID-257374:265096",
          "CSAFPID-257375:265096",
          "CSAFPID-257376:265096",
          "CSAFPID-257377:265096",
          "CSAFPID-257378:265096",
          "CSAFPID-257379:265096",
          "CSAFPID-257580:265096",
          "CSAFPID-257581:265096",
          "CSAFPID-257757:265096",
          "CSAFPID-257758:265096",
          "CSAFPID-259822:265096",
          "CSAFPID-264644:265096",
          "CSAFPID-264646:265096",
          "CSAFPID-264647:265096",
          "CSAFPID-264648:265096",
          "CSAFPID-264649:265096",
          "CSAFPID-264650:265096",
          "CSAFPID-264651:265096",
          "CSAFPID-264652:265096",
          "CSAFPID-264653:265096",
          "CSAFPID-264654:265096",
          "CSAFPID-264655:265096",
          "CSAFPID-264656:265096",
          "CSAFPID-264659:265096",
          "CSAFPID-265564:265096",
          "CSAFPID-273934:265096",
          "CSAFPID-273935:265096",
          "CSAFPID-273936:265096",
          "CSAFPID-273937:265096",
          "CSAFPID-273938:265096",
          "CSAFPID-273939:265096",
          "CSAFPID-273940:265096",
          "CSAFPID-273941:265096",
          "CSAFPID-273942:265096",
          "CSAFPID-273944:265096",
          "CSAFPID-273945:265096",
          "CSAFPID-273946:265096",
          "CSAFPID-273947:265096",
          "CSAFPID-273948:265096",
          "CSAFPID-273949:265096",
          "CSAFPID-273950:265096",
          "CSAFPID-274558:265096",
          "CSAFPID-274786:265096",
          "CSAFPID-275887:265096",
          "CSAFPID-276890:265096",
          "CSAFPID-276891:265096",
          "CSAFPID-277151:265096",
          "CSAFPID-277320:265096",
          "CSAFPID-277349:265096",
          "CSAFPID-277351:265096",
          "CSAFPID-277362:265096",
          "CSAFPID-278028:265096",
          "CSAFPID-278357:265096",
          "CSAFPID-278781:265096",
          "CSAFPID-278782:265096",
          "CSAFPID-279381:265096",
          "CSAFPID-279382:265096",
          "CSAFPID-279461:265096",
          "CSAFPID-280216:265096",
          "CSAFPID-280465:265096",
          "CSAFPID-280475:265096",
          "CSAFPID-280772:265096",
          "CSAFPID-280784:265096",
          "CSAFPID-281001:265096",
          "CSAFPID-281317:265096",
          "CSAFPID-281318:265096",
          "CSAFPID-281585:265096",
          "CSAFPID-281586:265096",
          "CSAFPID-282009:265096",
          "CSAFPID-282014:265096",
          "CSAFPID-283749:265096",
          "CSAFPID-284173:265096",
          "CSAFPID-284278:265096",
          "CSAFPID-284295:265096",
          "CSAFPID-284306:265096",
          "CSAFPID-284339:265096",
          "CSAFPID-284720:265096",
          "CSAFPID-284784:265096",
          "CSAFPID-284792:265096",
          "CSAFPID-285918:265096",
          "CSAFPID-285926:265096",
          "CSAFPID-286113:265096",
          "CSAFPID-286120:265096",
          "CSAFPID-286487:265096",
          "CSAFPID-286488:265096",
          "CSAFPID-286555:265096",
          "CSAFPID-286879:265096",
          "CSAFPID-286882:265096",
          "CSAFPID-287186:265096",
          "CSAFPID-288206:265096",
          "CSAFPID-288222:265096",
          "CSAFPID-288243:265096",
          "CSAFPID-289276:265096",
          "CSAFPID-289284:265096",
          "CSAFPID-289328:265096",
          "CSAFPID-290585:265096",
          "CSAFPID-290615:265096",
          "CSAFPID-290655:265096",
          "CSAFPID-290668:265096",
          "CSAFPID-294782:265096",
          "CSAFPID-294809:265096",
          "CSAFPID-295159:265096",
          "CSAFPID-295577:265096",
          "CSAFPID-299959:265096",
          "CSAFPID-300257:265096",
          "CSAFPID-300261:265096",
          "CSAFPID-300266:265096",
          "CSAFPID-300738:265096",
          "CSAFPID-300744:265096",
          "CSAFPID-300940:265096",
          "CSAFPID-301035:265096",
          "CSAFPID-301729:265096",
          "CSAFPID-196609:265088",
          "CSAFPID-196610:265088",
          "CSAFPID-202738:265088",
          "CSAFPID-205071:265088",
          "CSAFPID-205072:265088",
          "CSAFPID-205073:265088",
          "CSAFPID-205074:265088",
          "CSAFPID-205075:265088",
          "CSAFPID-208194:265088",
          "CSAFPID-208806:265090",
          "CSAFPID-208806:265094",
          "CSAFPID-212041:265090",
          "CSAFPID-212041:265094",
          "CSAFPID-212042:265090",
          "CSAFPID-212042:265094",
          "CSAFPID-212043:265090",
          "CSAFPID-212043:265094",
          "CSAFPID-212044:265090",
          "CSAFPID-212044:265094",
          "CSAFPID-213569:265091",
          "CSAFPID-213570:265091",
          "CSAFPID-213571:265091",
          "CSAFPID-213572:265091",
          "CSAFPID-213573:265091",
          "CSAFPID-220701:265091",
          "CSAFPID-220733:265090",
          "CSAFPID-220733:265094",
          "CSAFPID-220734:265090",
          "CSAFPID-220734:265094",
          "CSAFPID-220737:265090",
          "CSAFPID-220737:265094",
          "CSAFPID-220750:265096",
          "CSAFPID-220751:265091",
          "CSAFPID-220751:265096",
          "CSAFPID-225659:265088",
          "CSAFPID-227352:265090",
          "CSAFPID-227352:265094",
          "CSAFPID-227356:265086",
          "CSAFPID-227356:265088",
          "CSAFPID-227357:265088",
          "CSAFPID-230429:265086",
          "CSAFPID-230429:265088",
          "CSAFPID-230433:265088",
          "CSAFPID-230435:265086",
          "CSAFPID-230435:265088",
          "CSAFPID-230436:265088",
          "CSAFPID-230437:265086",
          "CSAFPID-230437:265088",
          "CSAFPID-230438:265088",
          "CSAFPID-230439:265088",
          "CSAFPID-230440:265088",
          "CSAFPID-230441:265088",
          "CSAFPID-230442:265088",
          "CSAFPID-230443:265088",
          "CSAFPID-230446:265086",
          "CSAFPID-230448:265086",
          "CSAFPID-230467:265090",
          "CSAFPID-230467:265094",
          "CSAFPID-230468:265090",
          "CSAFPID-230468:265094",
          "CSAFPID-230469:265090",
          "CSAFPID-230469:265094",
          "CSAFPID-230473:265090",
          "CSAFPID-230473:265094",
          "CSAFPID-230474:265090",
          "CSAFPID-230474:265094",
          "CSAFPID-230475:265090",
          "CSAFPID-230475:265094",
          "CSAFPID-230476:265090",
          "CSAFPID-230476:265094",
          "CSAFPID-230478:265090",
          "CSAFPID-230478:265094",
          "CSAFPID-230479:265090",
          "CSAFPID-230479:265094",
          "CSAFPID-230480:265090",
          "CSAFPID-230480:265094",
          "CSAFPID-230481:265090",
          "CSAFPID-230481:265094",
          "CSAFPID-230485:265090",
          "CSAFPID-230485:265094",
          "CSAFPID-230487:265090",
          "CSAFPID-230487:265094",
          "CSAFPID-230492:265090",
          "CSAFPID-230492:265094",
          "CSAFPID-230527:265088",
          "CSAFPID-230528:265088",
          "CSAFPID-230532:265091",
          "CSAFPID-230534:265091",
          "CSAFPID-230535:265091",
          "CSAFPID-230536:265091",
          "CSAFPID-230541:265091",
          "CSAFPID-239437:265088",
          "CSAFPID-239439:265088",
          "CSAFPID-239440:265088",
          "CSAFPID-239441:265088",
          "CSAFPID-239442:265086",
          "CSAFPID-239442:265088",
          "CSAFPID-239445:265088",
          "CSAFPID-239478:265091",
          "CSAFPID-239479:265091",
          "CSAFPID-239479:265096",
          "CSAFPID-239482:265086",
          "CSAFPID-239483:265086",
          "CSAFPID-239484:265086",
          "CSAFPID-239485:265086",
          "CSAFPID-239486:265086",
          "CSAFPID-239487:265086",
          "CSAFPID-239488:265086",
          "CSAFPID-239489:265086",
          "CSAFPID-239490:265086",
          "CSAFPID-239491:265086",
          "CSAFPID-239492:265086",
          "CSAFPID-239493:265086",
          "CSAFPID-239494:265086",
          "CSAFPID-239495:265086",
          "CSAFPID-239496:265086",
          "CSAFPID-239497:265086",
          "CSAFPID-239498:265086",
          "CSAFPID-239499:265086",
          "CSAFPID-239500:265086",
          "CSAFPID-239501:265086",
          "CSAFPID-239502:265086",
          "CSAFPID-239503:265086",
          "CSAFPID-239504:265086",
          "CSAFPID-239510:265086",
          "CSAFPID-239546:265091",
          "CSAFPID-239547:265091",
          "CSAFPID-239548:265091",
          "CSAFPID-239549:265091",
          "CSAFPID-239550:265091",
          "CSAFPID-239553:265091",
          "CSAFPID-239554:265091",
          "CSAFPID-239599:265091",
          "CSAFPID-239601:265091",
          "CSAFPID-239603:265091",
          "CSAFPID-239605:265091",
          "CSAFPID-239606:265091",
          "CSAFPID-239608:265091",
          "CSAFPID-239609:265091",
          "CSAFPID-239612:265091",
          "CSAFPID-239618:265091",
          "CSAFPID-239620:265091",
          "CSAFPID-239621:265091",
          "CSAFPID-239622:265091",
          "CSAFPID-239623:265091",
          "CSAFPID-239624:265091",
          "CSAFPID-239625:265091",
          "CSAFPID-239626:265091",
          "CSAFPID-239632:265091",
          "CSAFPID-239632:265096",
          "CSAFPID-239633:265091",
          "CSAFPID-239634:265096",
          "CSAFPID-239635:265091",
          "CSAFPID-239639:265090",
          "CSAFPID-239639:265094",
          "CSAFPID-239805:265096",
          "CSAFPID-239807:265096",
          "CSAFPID-248790:265091",
          "CSAFPID-248790:265096",
          "CSAFPID-248793:265086",
          "CSAFPID-248793:265091",
          "CSAFPID-248858:265088",
          "CSAFPID-248859:265086",
          "CSAFPID-248859:265088",
          "CSAFPID-256166:265086",
          "CSAFPID-256209:265086",
          "CSAFPID-256526:265091",
          "CSAFPID-256529:265091",
          "CSAFPID-256529:265096",
          "CSAFPID-256870:265088",
          "CSAFPID-256871:265088",
          "CSAFPID-256873:265091",
          "CSAFPID-256874:265091",
          "CSAFPID-256875:265091",
          "CSAFPID-257397:265090",
          "CSAFPID-257397:265094",
          "CSAFPID-257400:265088",
          "CSAFPID-257582:265090",
          "CSAFPID-257582:265094",
          "CSAFPID-265097:265086",
          "CSAFPID-265098:265088",
          "CSAFPID-265099:265086",
          "CSAFPID-265107:265091",
          "CSAFPID-265108:265091",
          "CSAFPID-265109:265091",
          "CSAFPID-265110:265096",
          "CSAFPID-265111:265096",
          "CSAFPID-265112:265096",
          "CSAFPID-265113:265096",
          "CSAFPID-265114:265096",
          "CSAFPID-265120:265091",
          "CSAFPID-265120:265096",
          "CSAFPID-265122:265096",
          "CSAFPID-265128:265091",
          "CSAFPID-265129:265088",
          "CSAFPID-265130:265088",
          "CSAFPID-265131:265090",
          "CSAFPID-265131:265094",
          "CSAFPID-265132:265090",
          "CSAFPID-265132:265094",
          "CSAFPID-265134:265088",
          "CSAFPID-265135:265090",
          "CSAFPID-265135:265094",
          "CSAFPID-265137:265090",
          "CSAFPID-265137:265094",
          "CSAFPID-265138:265088",
          "CSAFPID-265139:265088",
          "CSAFPID-265140:265086",
          "CSAFPID-265140:265088",
          "CSAFPID-265141:265086",
          "CSAFPID-265141:265091",
          "CSAFPID-265142:265091",
          "CSAFPID-265143:265091",
          "CSAFPID-265563:265086",
          "CSAFPID-265563:265088",
          "CSAFPID-265568:265086",
          "CSAFPID-267105:265091",
          "CSAFPID-267105:265096",
          "CSAFPID-268918:265086",
          "CSAFPID-268938:265090",
          "CSAFPID-268938:265094",
          "CSAFPID-268971:265091",
          "CSAFPID-271405:265086",
          "CSAFPID-271405:265091",
          "CSAFPID-271405:265096",
          "CSAFPID-272229:265088",
          "CSAFPID-272929:265090",
          "CSAFPID-272929:265094",
          "CSAFPID-272931:265088",
          "CSAFPID-274260:265086",
          "CSAFPID-274557:265096",
          "CSAFPID-275060:265088",
          "CSAFPID-276893:265090",
          "CSAFPID-276893:265094",
          "CSAFPID-276904:265088",
          "CSAFPID-277002:265086",
          "CSAFPID-277096:265091",
          "CSAFPID-277153:265091",
          "CSAFPID-277193:265086",
          "CSAFPID-277193:265088",
          "CSAFPID-277336:265088",
          "CSAFPID-277344:265090",
          "CSAFPID-277344:265094",
          "CSAFPID-277347:265091",
          "CSAFPID-277925:265090",
          "CSAFPID-277925:265094",
          "CSAFPID-277926:265088",
          "CSAFPID-278401:265086",
          "CSAFPID-279334:265088",
          "CSAFPID-279341:265090",
          "CSAFPID-279341:265094",
          "CSAFPID-279749:265091",
          "CSAFPID-280329:265088",
          "CSAFPID-280554:265086",
          "CSAFPID-280558:265096",
          "CSAFPID-280932:265088",
          "CSAFPID-281300:265086",
          "CSAFPID-281473:265090",
          "CSAFPID-281473:265094",
          "CSAFPID-281488:265091",
          "CSAFPID-281562:265088",
          "CSAFPID-281566:265086",
          "CSAFPID-281979:265088",
          "CSAFPID-281984:265091",
          "CSAFPID-282019:265096",
          "CSAFPID-282642:265091",
          "CSAFPID-282642:265096",
          "CSAFPID-282652:265086",
          "CSAFPID-282693:265088",
          "CSAFPID-283555:265090",
          "CSAFPID-283555:265094",
          "CSAFPID-284259:265090",
          "CSAFPID-284259:265094",
          "CSAFPID-284261:265088",
          "CSAFPID-284262:265088",
          "CSAFPID-284263:265088",
          "CSAFPID-284264:265091",
          "CSAFPID-284316:265096",
          "CSAFPID-284376:265091",
          "CSAFPID-284376:265096",
          "CSAFPID-284561:265088",
          "CSAFPID-284574:265091",
          "CSAFPID-284739:265090",
          "CSAFPID-284739:265094",
          "CSAFPID-286057:265088",
          "CSAFPID-286466:265088",
          "CSAFPID-286480:265086",
          "CSAFPID-286482:265090",
          "CSAFPID-286482:265094",
          "CSAFPID-287071:265088",
          "CSAFPID-287105:265096",
          "CSAFPID-288219:265091",
          "CSAFPID-288219:265096",
          "CSAFPID-289274:265090",
          "CSAFPID-289274:265094",
          "CSAFPID-289275:265090",
          "CSAFPID-289275:265094",
          "CSAFPID-289309:265091",
          "CSAFPID-289309:265096",
          "CSAFPID-289370:265086",
          "CSAFPID-290560:265088",
          "CSAFPID-290584:265086",
          "CSAFPID-290620:265091",
          "CSAFPID-292557:265088",
          "CSAFPID-292870:265088",
          "CSAFPID-294770:265090",
          "CSAFPID-294770:265094",
          "CSAFPID-294841:265091",
          "CSAFPID-295304:265086",
          "CSAFPID-295515:265088",
          "CSAFPID-295517:265086",
          "CSAFPID-253492:277440",
          "CSAFPID-253492:277441",
          "CSAFPID-253493:277440",
          "CSAFPID-253493:277441",
          "CSAFPID-253494:277440",
          "CSAFPID-253494:277441",
          "CSAFPID-253495:277440",
          "CSAFPID-253495:277441",
          "CSAFPID-253496:277440",
          "CSAFPID-253496:277441",
          "CSAFPID-253497:277440",
          "CSAFPID-253497:277441",
          "CSAFPID-253498:277440",
          "CSAFPID-253498:277441",
          "CSAFPID-253499:277440",
          "CSAFPID-253499:277441",
          "CSAFPID-253500:277440",
          "CSAFPID-253500:277441",
          "CSAFPID-253501:277440",
          "CSAFPID-253501:277441",
          "CSAFPID-253502:277440",
          "CSAFPID-253502:277441",
          "CSAFPID-253503:277440",
          "CSAFPID-253503:277441",
          "CSAFPID-253504:277440",
          "CSAFPID-253504:277441",
          "CSAFPID-256167:277440",
          "CSAFPID-256167:277441",
          "CSAFPID-256168:277440",
          "CSAFPID-256168:277441",
          "CSAFPID-256169:277440",
          "CSAFPID-256169:277441",
          "CSAFPID-256170:277440",
          "CSAFPID-256170:277441",
          "CSAFPID-256171:277440",
          "CSAFPID-256171:277441",
          "CSAFPID-256172:277440",
          "CSAFPID-256172:277441",
          "CSAFPID-256173:277440",
          "CSAFPID-256173:277441",
          "CSAFPID-256174:277440",
          "CSAFPID-256174:277441",
          "CSAFPID-256175:277440",
          "CSAFPID-256175:277441",
          "CSAFPID-256176:277440",
          "CSAFPID-256176:277441",
          "CSAFPID-256177:277440",
          "CSAFPID-256177:277441",
          "CSAFPID-271836:277440",
          "CSAFPID-271836:277441",
          "CSAFPID-271837:277440",
          "CSAFPID-271837:277441",
          "CSAFPID-271838:277440",
          "CSAFPID-271838:277441",
          "CSAFPID-271839:277440",
          "CSAFPID-271839:277441",
          "CSAFPID-271847:277440",
          "CSAFPID-271847:277441",
          "CSAFPID-271848:277440",
          "CSAFPID-271848:277441",
          "CSAFPID-271849:277440",
          "CSAFPID-271849:277441",
          "CSAFPID-271850:277440",
          "CSAFPID-271850:277441",
          "CSAFPID-271851:277440",
          "CSAFPID-271851:277441",
          "CSAFPID-273567:277440",
          "CSAFPID-273567:277441",
          "CSAFPID-273568:277440",
          "CSAFPID-273568:277441",
          "CSAFPID-273569:277440",
          "CSAFPID-273569:277441",
          "CSAFPID-276492:277440",
          "CSAFPID-276492:277441",
          "CSAFPID-276494:277440",
          "CSAFPID-276494:277441",
          "CSAFPID-279079:277440",
          "CSAFPID-279079:277441",
          "CSAFPID-279082:277440",
          "CSAFPID-279082:277441",
          "CSAFPID-279083:277440",
          "CSAFPID-279083:277441",
          "CSAFPID-279102:277440",
          "CSAFPID-279102:277441",
          "CSAFPID-279103:277440",
          "CSAFPID-279103:277441",
          "CSAFPID-279105:277440",
          "CSAFPID-279105:277441",
          "CSAFPID-279376:277440",
          "CSAFPID-279376:277441",
          "CSAFPID-279754:277440",
          "CSAFPID-279754:277441",
          "CSAFPID-280408:277440",
          "CSAFPID-280408:277441",
          "CSAFPID-280933:277440",
          "CSAFPID-280933:277441",
          "CSAFPID-280935:277440",
          "CSAFPID-280935:277441",
          "CSAFPID-280936:277440",
          "CSAFPID-280936:277441",
          "CSAFPID-282054:277440",
          "CSAFPID-282054:277441",
          "CSAFPID-282101:277440",
          "CSAFPID-282101:277441",
          "CSAFPID-282102:277440",
          "CSAFPID-282102:277441",
          "CSAFPID-283750:277440",
          "CSAFPID-283750:277441",
          "CSAFPID-283751:277440",
          "CSAFPID-283751:277441",
          "CSAFPID-283753:277440",
          "CSAFPID-283753:277441",
          "CSAFPID-283756:277440",
          "CSAFPID-283756:277441",
          "CSAFPID-283757:277440",
          "CSAFPID-283757:277441",
          "CSAFPID-283759:277440",
          "CSAFPID-283759:277441",
          "CSAFPID-283805:277440",
          "CSAFPID-283805:277441",
          "CSAFPID-283806:277440",
          "CSAFPID-283806:277441",
          "CSAFPID-283807:277440",
          "CSAFPID-283807:277441",
          "CSAFPID-283836:277440",
          "CSAFPID-283836:277441",
          "CSAFPID-284225:277440",
          "CSAFPID-284225:277441",
          "CSAFPID-284290:277440",
          "CSAFPID-284290:277441",
          "CSAFPID-284684:277440",
          "CSAFPID-284684:277441",
          "CSAFPID-284685:277440",
          "CSAFPID-284685:277441",
          "CSAFPID-284888:277440",
          "CSAFPID-284888:277441",
          "CSAFPID-286079:277440",
          "CSAFPID-286079:277441",
          "CSAFPID-286228:277440",
          "CSAFPID-286228:277441",
          "CSAFPID-286229:277440",
          "CSAFPID-286229:277441",
          "CSAFPID-286294:277440",
          "CSAFPID-286294:277441",
          "CSAFPID-286446:277440",
          "CSAFPID-286446:277441",
          "CSAFPID-286878:277440",
          "CSAFPID-286878:277441",
          "CSAFPID-287114:277440",
          "CSAFPID-287114:277441",
          "CSAFPID-287117:277440",
          "CSAFPID-287117:277441",
          "CSAFPID-288263:277440",
          "CSAFPID-288263:277441",
          "CSAFPID-288264:277440",
          "CSAFPID-288264:277441",
          "CSAFPID-288265:277440",
          "CSAFPID-288265:277441",
          "CSAFPID-289299:277440",
          "CSAFPID-289299:277441",
          "CSAFPID-289300:277440",
          "CSAFPID-289300:277441",
          "CSAFPID-289325:277440",
          "CSAFPID-289325:277441",
          "CSAFPID-290586:277440",
          "CSAFPID-290586:277441",
          "CSAFPID-290664:277440",
          "CSAFPID-290664:277441",
          "CSAFPID-292365:277440",
          "CSAFPID-292365:277441",
          "CSAFPID-292657:277440",
          "CSAFPID-292657:277441",
          "CSAFPID-292790:277440",
          "CSAFPID-292790:277441",
          "CSAFPID-294714:277440",
          "CSAFPID-294714:277441",
          "CSAFPID-294765:277440",
          "CSAFPID-294765:277441",
          "CSAFPID-294808:277440",
          "CSAFPID-294808:277441",
          "CSAFPID-295141:277440",
          "CSAFPID-295141:277441",
          "CSAFPID-295432:277440",
          "CSAFPID-295432:277441",
          "CSAFPID-299974:277440",
          "CSAFPID-299974:277441",
          "CSAFPID-300186:277440",
          "CSAFPID-300186:277441",
          "CSAFPID-300236:277440",
          "CSAFPID-300236:277441",
          "CSAFPID-300241:277440",
          "CSAFPID-300241:277441",
          "CSAFPID-300272:277440",
          "CSAFPID-300272:277441",
          "CSAFPID-301092:277440",
          "CSAFPID-301092:277441",
          "CSAFPID-301113:277440",
          "CSAFPID-301113:277441"
        ]
      },
      "release_date": "2024-02-28T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-112776",
            "CSAFPID-253492:277440",
            "CSAFPID-253492:277441",
            "CSAFPID-253493:277440",
            "CSAFPID-253493:277441",
            "CSAFPID-253494:277440",
            "CSAFPID-253494:277441",
            "CSAFPID-253495:277440",
            "CSAFPID-253495:277441",
            "CSAFPID-253496:277440",
            "CSAFPID-253496:277441",
            "CSAFPID-253497:277440",
            "CSAFPID-253497:277441",
            "CSAFPID-253498:277440",
            "CSAFPID-253498:277441",
            "CSAFPID-253499:277440",
            "CSAFPID-253499:277441",
            "CSAFPID-253500:277440",
            "CSAFPID-253500:277441",
            "CSAFPID-253501:277440",
            "CSAFPID-253501:277441",
            "CSAFPID-253502:277440",
            "CSAFPID-253502:277441",
            "CSAFPID-253503:277440",
            "CSAFPID-253503:277441",
            "CSAFPID-253504:277440",
            "CSAFPID-253504:277441",
            "CSAFPID-256167:277440",
            "CSAFPID-256167:277441",
            "CSAFPID-256168:277440",
            "CSAFPID-256168:277441",
            "CSAFPID-256169:277440",
            "CSAFPID-256169:277441",
            "CSAFPID-256170:277440",
            "CSAFPID-256170:277441",
            "CSAFPID-256171:277440",
            "CSAFPID-256171:277441",
            "CSAFPID-256172:277440",
            "CSAFPID-256172:277441",
            "CSAFPID-256173:277440",
            "CSAFPID-256173:277441",
            "CSAFPID-256174:277440",
            "CSAFPID-256174:277441",
            "CSAFPID-256175:277440",
            "CSAFPID-256175:277441",
            "CSAFPID-256176:277440",
            "CSAFPID-256176:277441",
            "CSAFPID-256177:277440",
            "CSAFPID-256177:277441",
            "CSAFPID-271836:277440",
            "CSAFPID-271836:277441",
            "CSAFPID-271837:277440",
            "CSAFPID-271837:277441",
            "CSAFPID-271838:277440",
            "CSAFPID-271838:277441",
            "CSAFPID-271839:277440",
            "CSAFPID-271839:277441",
            "CSAFPID-271847:277440",
            "CSAFPID-271847:277441",
            "CSAFPID-271848:277440",
            "CSAFPID-271848:277441",
            "CSAFPID-271849:277440",
            "CSAFPID-271849:277441",
            "CSAFPID-271850:277440",
            "CSAFPID-271850:277441",
            "CSAFPID-271851:277440",
            "CSAFPID-271851:277441",
            "CSAFPID-273567:277440",
            "CSAFPID-273567:277441",
            "CSAFPID-273568:277440",
            "CSAFPID-273568:277441",
            "CSAFPID-273569:277440",
            "CSAFPID-273569:277441",
            "CSAFPID-276492:277440",
            "CSAFPID-276492:277441",
            "CSAFPID-276494:277440",
            "CSAFPID-276494:277441",
            "CSAFPID-279079:277440",
            "CSAFPID-279079:277441",
            "CSAFPID-279082:277440",
            "CSAFPID-279082:277441",
            "CSAFPID-279083:277440",
            "CSAFPID-279083:277441",
            "CSAFPID-279102:277440",
            "CSAFPID-279102:277441",
            "CSAFPID-279103:277440",
            "CSAFPID-279103:277441",
            "CSAFPID-279105:277440",
            "CSAFPID-279105:277441",
            "CSAFPID-279376:277440",
            "CSAFPID-279376:277441",
            "CSAFPID-279754:277440",
            "CSAFPID-279754:277441",
            "CSAFPID-280408:277440",
            "CSAFPID-280408:277441",
            "CSAFPID-280933:277440",
            "CSAFPID-280933:277441",
            "CSAFPID-280935:277440",
            "CSAFPID-280935:277441",
            "CSAFPID-280936:277440",
            "CSAFPID-280936:277441",
            "CSAFPID-282054:277440",
            "CSAFPID-282054:277441",
            "CSAFPID-282101:277440",
            "CSAFPID-282101:277441",
            "CSAFPID-282102:277440",
            "CSAFPID-282102:277441",
            "CSAFPID-283750:277440",
            "CSAFPID-283750:277441",
            "CSAFPID-283751:277440",
            "CSAFPID-283751:277441",
            "CSAFPID-283753:277440",
            "CSAFPID-283753:277441",
            "CSAFPID-283756:277440",
            "CSAFPID-283756:277441",
            "CSAFPID-283757:277440",
            "CSAFPID-283757:277441",
            "CSAFPID-283759:277440",
            "CSAFPID-283759:277441",
            "CSAFPID-283805:277440",
            "CSAFPID-283805:277441",
            "CSAFPID-283806:277440",
            "CSAFPID-283806:277441",
            "CSAFPID-283807:277440",
            "CSAFPID-283807:277441",
            "CSAFPID-283836:277440",
            "CSAFPID-283836:277441",
            "CSAFPID-284225:277440",
            "CSAFPID-284225:277441",
            "CSAFPID-284290:277440",
            "CSAFPID-284290:277441",
            "CSAFPID-284684:277440",
            "CSAFPID-284684:277441",
            "CSAFPID-284685:277440",
            "CSAFPID-284685:277441",
            "CSAFPID-284888:277440",
            "CSAFPID-284888:277441",
            "CSAFPID-286079:277440",
            "CSAFPID-286079:277441",
            "CSAFPID-286228:277440",
            "CSAFPID-286228:277441",
            "CSAFPID-286229:277440",
            "CSAFPID-286229:277441",
            "CSAFPID-286294:277440",
            "CSAFPID-286294:277441",
            "CSAFPID-286446:277440",
            "CSAFPID-286446:277441",
            "CSAFPID-286878:277440",
            "CSAFPID-286878:277441",
            "CSAFPID-287114:277440",
            "CSAFPID-287114:277441",
            "CSAFPID-287117:277440",
            "CSAFPID-287117:277441",
            "CSAFPID-288263:277440",
            "CSAFPID-288263:277441",
            "CSAFPID-288264:277440",
            "CSAFPID-288264:277441",
            "CSAFPID-288265:277440",
            "CSAFPID-288265:277441",
            "CSAFPID-289299:277440",
            "CSAFPID-289299:277441",
            "CSAFPID-289300:277440",
            "CSAFPID-289300:277441",
            "CSAFPID-289325:277440",
            "CSAFPID-289325:277441",
            "CSAFPID-290586:277440",
            "CSAFPID-290586:277441",
            "CSAFPID-290664:277440",
            "CSAFPID-290664:277441",
            "CSAFPID-292365:277440",
            "CSAFPID-292365:277441",
            "CSAFPID-292657:277440",
            "CSAFPID-292657:277441",
            "CSAFPID-292790:277440",
            "CSAFPID-292790:277441",
            "CSAFPID-294714:277440",
            "CSAFPID-294714:277441",
            "CSAFPID-294765:277440",
            "CSAFPID-294765:277441",
            "CSAFPID-294808:277440",
            "CSAFPID-294808:277441",
            "CSAFPID-295141:277440",
            "CSAFPID-295141:277441",
            "CSAFPID-295432:277440",
            "CSAFPID-295432:277441",
            "CSAFPID-299974:277440",
            "CSAFPID-299974:277441",
            "CSAFPID-300186:277440",
            "CSAFPID-300186:277441",
            "CSAFPID-300236:277440",
            "CSAFPID-300236:277441",
            "CSAFPID-300241:277440",
            "CSAFPID-300241:277441",
            "CSAFPID-300272:277440",
            "CSAFPID-300272:277441",
            "CSAFPID-301092:277440",
            "CSAFPID-301092:277441",
            "CSAFPID-301113:277440",
            "CSAFPID-301113:277441",
            "CSAFPID-241210:265096",
            "CSAFPID-241212:265096",
            "CSAFPID-241214:265096",
            "CSAFPID-241216:265096",
            "CSAFPID-241218:265096",
            "CSAFPID-241220:265096",
            "CSAFPID-241222:265096",
            "CSAFPID-241223:265096",
            "CSAFPID-241224:265096",
            "CSAFPID-241225:265096",
            "CSAFPID-241226:265096",
            "CSAFPID-241227:265096",
            "CSAFPID-241228:265096",
            "CSAFPID-241229:265096",
            "CSAFPID-241230:265096",
            "CSAFPID-241231:265096",
            "CSAFPID-241257:265096",
            "CSAFPID-241258:265096",
            "CSAFPID-241259:265096",
            "CSAFPID-241260:265096",
            "CSAFPID-241261:265096",
            "CSAFPID-241262:265096",
            "CSAFPID-241263:265096",
            "CSAFPID-241264:265096",
            "CSAFPID-241265:265096",
            "CSAFPID-241266:265096",
            "CSAFPID-241267:265096",
            "CSAFPID-241268:265096",
            "CSAFPID-241272:265096",
            "CSAFPID-241273:265096",
            "CSAFPID-241274:265096",
            "CSAFPID-241275:265096",
            "CSAFPID-241276:265096",
            "CSAFPID-241278:265096",
            "CSAFPID-241279:265096",
            "CSAFPID-241280:265096",
            "CSAFPID-241281:265096",
            "CSAFPID-241282:265096",
            "CSAFPID-241283:265096",
            "CSAFPID-241309:265096",
            "CSAFPID-241310:265096",
            "CSAFPID-241349:265096",
            "CSAFPID-241350:265096",
            "CSAFPID-241351:265096",
            "CSAFPID-241352:265096",
            "CSAFPID-241353:265096",
            "CSAFPID-241354:265096",
            "CSAFPID-241355:265096",
            "CSAFPID-241356:265096",
            "CSAFPID-241357:265096",
            "CSAFPID-241358:265096",
            "CSAFPID-241359:265096",
            "CSAFPID-241360:265096",
            "CSAFPID-257369:265096",
            "CSAFPID-257370:265096",
            "CSAFPID-257371:265096",
            "CSAFPID-257372:265096",
            "CSAFPID-257373:265096",
            "CSAFPID-257374:265096",
            "CSAFPID-257375:265096",
            "CSAFPID-257376:265096",
            "CSAFPID-257377:265096",
            "CSAFPID-257378:265096",
            "CSAFPID-257379:265096",
            "CSAFPID-257580:265096",
            "CSAFPID-257581:265096",
            "CSAFPID-257757:265096",
            "CSAFPID-257758:265096",
            "CSAFPID-259822:265096",
            "CSAFPID-264644:265096",
            "CSAFPID-264646:265096",
            "CSAFPID-264647:265096",
            "CSAFPID-264648:265096",
            "CSAFPID-264649:265096",
            "CSAFPID-264650:265096",
            "CSAFPID-264651:265096",
            "CSAFPID-264652:265096",
            "CSAFPID-264653:265096",
            "CSAFPID-264654:265096",
            "CSAFPID-264655:265096",
            "CSAFPID-264656:265096",
            "CSAFPID-264659:265096",
            "CSAFPID-265564:265096",
            "CSAFPID-273934:265096",
            "CSAFPID-273935:265096",
            "CSAFPID-273936:265096",
            "CSAFPID-273937:265096",
            "CSAFPID-273938:265096",
            "CSAFPID-273939:265096",
            "CSAFPID-273940:265096",
            "CSAFPID-273941:265096",
            "CSAFPID-273942:265096",
            "CSAFPID-273944:265096",
            "CSAFPID-273945:265096",
            "CSAFPID-273946:265096",
            "CSAFPID-273947:265096",
            "CSAFPID-273948:265096",
            "CSAFPID-273949:265096",
            "CSAFPID-273950:265096",
            "CSAFPID-274558:265096",
            "CSAFPID-274786:265096",
            "CSAFPID-275887:265096",
            "CSAFPID-276890:265096",
            "CSAFPID-276891:265096",
            "CSAFPID-277151:265096",
            "CSAFPID-277320:265096",
            "CSAFPID-277349:265096",
            "CSAFPID-277351:265096",
            "CSAFPID-277362:265096",
            "CSAFPID-278028:265096",
            "CSAFPID-278357:265096",
            "CSAFPID-278781:265096",
            "CSAFPID-278782:265096",
            "CSAFPID-279381:265096",
            "CSAFPID-279382:265096",
            "CSAFPID-279461:265096",
            "CSAFPID-280216:265096",
            "CSAFPID-280465:265096",
            "CSAFPID-280475:265096",
            "CSAFPID-280772:265096",
            "CSAFPID-280784:265096",
            "CSAFPID-281001:265096",
            "CSAFPID-281317:265096",
            "CSAFPID-281318:265096",
            "CSAFPID-281585:265096",
            "CSAFPID-281586:265096",
            "CSAFPID-282009:265096",
            "CSAFPID-282014:265096",
            "CSAFPID-283749:265096",
            "CSAFPID-284173:265096",
            "CSAFPID-284278:265096",
            "CSAFPID-284295:265096",
            "CSAFPID-284306:265096",
            "CSAFPID-284339:265096",
            "CSAFPID-284720:265096",
            "CSAFPID-284784:265096",
            "CSAFPID-284792:265096",
            "CSAFPID-285918:265096",
            "CSAFPID-285926:265096",
            "CSAFPID-286113:265096",
            "CSAFPID-286120:265096",
            "CSAFPID-286487:265096",
            "CSAFPID-286488:265096",
            "CSAFPID-286555:265096",
            "CSAFPID-286879:265096",
            "CSAFPID-286882:265096",
            "CSAFPID-287186:265096",
            "CSAFPID-288206:265096",
            "CSAFPID-288222:265096",
            "CSAFPID-288243:265096",
            "CSAFPID-289276:265096",
            "CSAFPID-289284:265096",
            "CSAFPID-289328:265096",
            "CSAFPID-290585:265096",
            "CSAFPID-290615:265096",
            "CSAFPID-290655:265096",
            "CSAFPID-290668:265096",
            "CSAFPID-294782:265096",
            "CSAFPID-294809:265096",
            "CSAFPID-295159:265096",
            "CSAFPID-295577:265096",
            "CSAFPID-299959:265096",
            "CSAFPID-300257:265096",
            "CSAFPID-300261:265096",
            "CSAFPID-300266:265096",
            "CSAFPID-300738:265096",
            "CSAFPID-300744:265096",
            "CSAFPID-300940:265096",
            "CSAFPID-301035:265096",
            "CSAFPID-301729:265096",
            "CSAFPID-196609:265088",
            "CSAFPID-196610:265088",
            "CSAFPID-202738:265088",
            "CSAFPID-205071:265088",
            "CSAFPID-205072:265088",
            "CSAFPID-205073:265088",
            "CSAFPID-205074:265088",
            "CSAFPID-205075:265088",
            "CSAFPID-208194:265088",
            "CSAFPID-208806:265090",
            "CSAFPID-208806:265094",
            "CSAFPID-212041:265090",
            "CSAFPID-212041:265094",
            "CSAFPID-212042:265090",
            "CSAFPID-212042:265094",
            "CSAFPID-212043:265090",
            "CSAFPID-212043:265094",
            "CSAFPID-212044:265090",
            "CSAFPID-212044:265094",
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220733:265090",
            "CSAFPID-220733:265094",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230440:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230478:265090",
            "CSAFPID-230478:265094",
            "CSAFPID-230479:265090",
            "CSAFPID-230479:265094",
            "CSAFPID-230480:265090",
            "CSAFPID-230480:265094",
            "CSAFPID-230481:265090",
            "CSAFPID-230481:265094",
            "CSAFPID-230485:265090",
            "CSAFPID-230485:265094",
            "CSAFPID-230487:265090",
            "CSAFPID-230487:265094",
            "CSAFPID-230492:265090",
            "CSAFPID-230492:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230532:265091",
            "CSAFPID-230534:265091",
            "CSAFPID-230535:265091",
            "CSAFPID-230536:265091",
            "CSAFPID-230541:265091",
            "CSAFPID-239437:265088",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239478:265091",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239482:265086",
            "CSAFPID-239483:265086",
            "CSAFPID-239484:265086",
            "CSAFPID-239485:265086",
            "CSAFPID-239486:265086",
            "CSAFPID-239487:265086",
            "CSAFPID-239488:265086",
            "CSAFPID-239489:265086",
            "CSAFPID-239490:265086",
            "CSAFPID-239491:265086",
            "CSAFPID-239492:265086",
            "CSAFPID-239493:265086",
            "CSAFPID-239494:265086",
            "CSAFPID-239495:265086",
            "CSAFPID-239496:265086",
            "CSAFPID-239497:265086",
            "CSAFPID-239498:265086",
            "CSAFPID-239499:265086",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248793:265086",
            "CSAFPID-248793:265091",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256873:265091",
            "CSAFPID-256874:265091",
            "CSAFPID-256875:265091",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257400:265088",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265108:265091",
            "CSAFPID-265109:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265134:265088",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-265137:265090",
            "CSAFPID-265137:265094",
            "CSAFPID-265138:265088",
            "CSAFPID-265139:265088",
            "CSAFPID-265140:265086",
            "CSAFPID-265140:265088",
            "CSAFPID-265141:265086",
            "CSAFPID-265141:265091",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265563:265086",
            "CSAFPID-265563:265088",
            "CSAFPID-265568:265086",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-268918:265086",
            "CSAFPID-268938:265090",
            "CSAFPID-268938:265094",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265086",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-272229:265088",
            "CSAFPID-272929:265090",
            "CSAFPID-272929:265094",
            "CSAFPID-272931:265088",
            "CSAFPID-274260:265086",
            "CSAFPID-274557:265096",
            "CSAFPID-275060:265088",
            "CSAFPID-276893:265090",
            "CSAFPID-276893:265094",
            "CSAFPID-276904:265088",
            "CSAFPID-277002:265086",
            "CSAFPID-277096:265091",
            "CSAFPID-277153:265091",
            "CSAFPID-277193:265086",
            "CSAFPID-277193:265088",
            "CSAFPID-277336:265088",
            "CSAFPID-277344:265090",
            "CSAFPID-277344:265094",
            "CSAFPID-277347:265091",
            "CSAFPID-277925:265090",
            "CSAFPID-277925:265094",
            "CSAFPID-277926:265088",
            "CSAFPID-278401:265086",
            "CSAFPID-279334:265088",
            "CSAFPID-279341:265090",
            "CSAFPID-279341:265094",
            "CSAFPID-279749:265091",
            "CSAFPID-280329:265088",
            "CSAFPID-280554:265086",
            "CSAFPID-280558:265096",
            "CSAFPID-280932:265088",
            "CSAFPID-281300:265086",
            "CSAFPID-281473:265090",
            "CSAFPID-281473:265094",
            "CSAFPID-281488:265091",
            "CSAFPID-281562:265088",
            "CSAFPID-281566:265086",
            "CSAFPID-281979:265088",
            "CSAFPID-281984:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282652:265086",
            "CSAFPID-282693:265088",
            "CSAFPID-283555:265090",
            "CSAFPID-283555:265094",
            "CSAFPID-284259:265090",
            "CSAFPID-284259:265094",
            "CSAFPID-284261:265088",
            "CSAFPID-284262:265088",
            "CSAFPID-284263:265088",
            "CSAFPID-284264:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284561:265088",
            "CSAFPID-284574:265091",
            "CSAFPID-284739:265090",
            "CSAFPID-284739:265094",
            "CSAFPID-286057:265088",
            "CSAFPID-286466:265088",
            "CSAFPID-286480:265086",
            "CSAFPID-286482:265090",
            "CSAFPID-286482:265094",
            "CSAFPID-287071:265088",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289274:265090",
            "CSAFPID-289274:265094",
            "CSAFPID-289275:265090",
            "CSAFPID-289275:265094",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-289370:265086",
            "CSAFPID-290560:265088",
            "CSAFPID-290584:265086",
            "CSAFPID-290620:265091",
            "CSAFPID-292557:265088",
            "CSAFPID-292870:265088",
            "CSAFPID-294770:265090",
            "CSAFPID-294770:265094",
            "CSAFPID-294841:265091",
            "CSAFPID-295304:265086",
            "CSAFPID-295515:265088",
            "CSAFPID-295517:265086"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-112776",
            "CSAFPID-241210:265096",
            "CSAFPID-241212:265096",
            "CSAFPID-241214:265096",
            "CSAFPID-241216:265096",
            "CSAFPID-241218:265096",
            "CSAFPID-241220:265096",
            "CSAFPID-241222:265096",
            "CSAFPID-241223:265096",
            "CSAFPID-241224:265096",
            "CSAFPID-241225:265096",
            "CSAFPID-241226:265096",
            "CSAFPID-241227:265096",
            "CSAFPID-241228:265096",
            "CSAFPID-241229:265096",
            "CSAFPID-241230:265096",
            "CSAFPID-241231:265096",
            "CSAFPID-241257:265096",
            "CSAFPID-241258:265096",
            "CSAFPID-241259:265096",
            "CSAFPID-241260:265096",
            "CSAFPID-241261:265096",
            "CSAFPID-241262:265096",
            "CSAFPID-241263:265096",
            "CSAFPID-241264:265096",
            "CSAFPID-241265:265096",
            "CSAFPID-241266:265096",
            "CSAFPID-241267:265096",
            "CSAFPID-241268:265096",
            "CSAFPID-241272:265096",
            "CSAFPID-241273:265096",
            "CSAFPID-241274:265096",
            "CSAFPID-241275:265096",
            "CSAFPID-241276:265096",
            "CSAFPID-241278:265096",
            "CSAFPID-241279:265096",
            "CSAFPID-241280:265096",
            "CSAFPID-241281:265096",
            "CSAFPID-241282:265096",
            "CSAFPID-241283:265096",
            "CSAFPID-241309:265096",
            "CSAFPID-241310:265096",
            "CSAFPID-241349:265096",
            "CSAFPID-241350:265096",
            "CSAFPID-241351:265096",
            "CSAFPID-241352:265096",
            "CSAFPID-241353:265096",
            "CSAFPID-241354:265096",
            "CSAFPID-241355:265096",
            "CSAFPID-241356:265096",
            "CSAFPID-241357:265096",
            "CSAFPID-241358:265096",
            "CSAFPID-241359:265096",
            "CSAFPID-241360:265096",
            "CSAFPID-257369:265096",
            "CSAFPID-257370:265096",
            "CSAFPID-257371:265096",
            "CSAFPID-257372:265096",
            "CSAFPID-257373:265096",
            "CSAFPID-257374:265096",
            "CSAFPID-257375:265096",
            "CSAFPID-257376:265096",
            "CSAFPID-257377:265096",
            "CSAFPID-257378:265096",
            "CSAFPID-257379:265096",
            "CSAFPID-257580:265096",
            "CSAFPID-257581:265096",
            "CSAFPID-257757:265096",
            "CSAFPID-257758:265096",
            "CSAFPID-259822:265096",
            "CSAFPID-264644:265096",
            "CSAFPID-264646:265096",
            "CSAFPID-264647:265096",
            "CSAFPID-264648:265096",
            "CSAFPID-264649:265096",
            "CSAFPID-264650:265096",
            "CSAFPID-264651:265096",
            "CSAFPID-264652:265096",
            "CSAFPID-264653:265096",
            "CSAFPID-264654:265096",
            "CSAFPID-264655:265096",
            "CSAFPID-264656:265096",
            "CSAFPID-264659:265096",
            "CSAFPID-265564:265096",
            "CSAFPID-273934:265096",
            "CSAFPID-273935:265096",
            "CSAFPID-273936:265096",
            "CSAFPID-273937:265096",
            "CSAFPID-273938:265096",
            "CSAFPID-273939:265096",
            "CSAFPID-273940:265096",
            "CSAFPID-273941:265096",
            "CSAFPID-273942:265096",
            "CSAFPID-273944:265096",
            "CSAFPID-273945:265096",
            "CSAFPID-273946:265096",
            "CSAFPID-273947:265096",
            "CSAFPID-273948:265096",
            "CSAFPID-273949:265096",
            "CSAFPID-273950:265096",
            "CSAFPID-274558:265096",
            "CSAFPID-274786:265096",
            "CSAFPID-275887:265096",
            "CSAFPID-276890:265096",
            "CSAFPID-276891:265096",
            "CSAFPID-277151:265096",
            "CSAFPID-277320:265096",
            "CSAFPID-277349:265096",
            "CSAFPID-277351:265096",
            "CSAFPID-277362:265096",
            "CSAFPID-278028:265096",
            "CSAFPID-278357:265096",
            "CSAFPID-278781:265096",
            "CSAFPID-278782:265096",
            "CSAFPID-279381:265096",
            "CSAFPID-279382:265096",
            "CSAFPID-279461:265096",
            "CSAFPID-280216:265096",
            "CSAFPID-280465:265096",
            "CSAFPID-280475:265096",
            "CSAFPID-280772:265096",
            "CSAFPID-280784:265096",
            "CSAFPID-281001:265096",
            "CSAFPID-281317:265096",
            "CSAFPID-281318:265096",
            "CSAFPID-281585:265096",
            "CSAFPID-281586:265096",
            "CSAFPID-282009:265096",
            "CSAFPID-282014:265096",
            "CSAFPID-283749:265096",
            "CSAFPID-284173:265096",
            "CSAFPID-284278:265096",
            "CSAFPID-284295:265096",
            "CSAFPID-284306:265096",
            "CSAFPID-284339:265096",
            "CSAFPID-284720:265096",
            "CSAFPID-284784:265096",
            "CSAFPID-284792:265096",
            "CSAFPID-285918:265096",
            "CSAFPID-285926:265096",
            "CSAFPID-286113:265096",
            "CSAFPID-286120:265096",
            "CSAFPID-286487:265096",
            "CSAFPID-286488:265096",
            "CSAFPID-286555:265096",
            "CSAFPID-286879:265096",
            "CSAFPID-286882:265096",
            "CSAFPID-287186:265096",
            "CSAFPID-288206:265096",
            "CSAFPID-288222:265096",
            "CSAFPID-288243:265096",
            "CSAFPID-289276:265096",
            "CSAFPID-289284:265096",
            "CSAFPID-289328:265096",
            "CSAFPID-290585:265096",
            "CSAFPID-290615:265096",
            "CSAFPID-290655:265096",
            "CSAFPID-290668:265096",
            "CSAFPID-294782:265096",
            "CSAFPID-294809:265096",
            "CSAFPID-295159:265096",
            "CSAFPID-295577:265096",
            "CSAFPID-299959:265096",
            "CSAFPID-300257:265096",
            "CSAFPID-300261:265096",
            "CSAFPID-300266:265096",
            "CSAFPID-300738:265096",
            "CSAFPID-300744:265096",
            "CSAFPID-300940:265096",
            "CSAFPID-301035:265096",
            "CSAFPID-301729:265096",
            "CSAFPID-196609:265088",
            "CSAFPID-196610:265088",
            "CSAFPID-202738:265088",
            "CSAFPID-205071:265088",
            "CSAFPID-205072:265088",
            "CSAFPID-205073:265088",
            "CSAFPID-205074:265088",
            "CSAFPID-205075:265088",
            "CSAFPID-208194:265088",
            "CSAFPID-208806:265090",
            "CSAFPID-208806:265094",
            "CSAFPID-212041:265090",
            "CSAFPID-212041:265094",
            "CSAFPID-212042:265090",
            "CSAFPID-212042:265094",
            "CSAFPID-212043:265090",
            "CSAFPID-212043:265094",
            "CSAFPID-212044:265090",
            "CSAFPID-212044:265094",
            "CSAFPID-213569:265091",
            "CSAFPID-213570:265091",
            "CSAFPID-213571:265091",
            "CSAFPID-213572:265091",
            "CSAFPID-213573:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220733:265090",
            "CSAFPID-220733:265094",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230440:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230478:265090",
            "CSAFPID-230478:265094",
            "CSAFPID-230479:265090",
            "CSAFPID-230479:265094",
            "CSAFPID-230480:265090",
            "CSAFPID-230480:265094",
            "CSAFPID-230481:265090",
            "CSAFPID-230481:265094",
            "CSAFPID-230485:265090",
            "CSAFPID-230485:265094",
            "CSAFPID-230487:265090",
            "CSAFPID-230487:265094",
            "CSAFPID-230492:265090",
            "CSAFPID-230492:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230532:265091",
            "CSAFPID-230534:265091",
            "CSAFPID-230535:265091",
            "CSAFPID-230536:265091",
            "CSAFPID-230541:265091",
            "CSAFPID-239437:265088",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239478:265091",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239482:265086",
            "CSAFPID-239483:265086",
            "CSAFPID-239484:265086",
            "CSAFPID-239485:265086",
            "CSAFPID-239486:265086",
            "CSAFPID-239487:265086",
            "CSAFPID-239488:265086",
            "CSAFPID-239489:265086",
            "CSAFPID-239490:265086",
            "CSAFPID-239491:265086",
            "CSAFPID-239492:265086",
            "CSAFPID-239493:265086",
            "CSAFPID-239494:265086",
            "CSAFPID-239495:265086",
            "CSAFPID-239496:265086",
            "CSAFPID-239497:265086",
            "CSAFPID-239498:265086",
            "CSAFPID-239499:265086",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239546:265091",
            "CSAFPID-239547:265091",
            "CSAFPID-239548:265091",
            "CSAFPID-239549:265091",
            "CSAFPID-239550:265091",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239599:265091",
            "CSAFPID-239601:265091",
            "CSAFPID-239603:265091",
            "CSAFPID-239605:265091",
            "CSAFPID-239606:265091",
            "CSAFPID-239608:265091",
            "CSAFPID-239609:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248793:265086",
            "CSAFPID-248793:265091",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256873:265091",
            "CSAFPID-256874:265091",
            "CSAFPID-256875:265091",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257400:265088",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265108:265091",
            "CSAFPID-265109:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265096",
            "CSAFPID-265114:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265134:265088",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-265137:265090",
            "CSAFPID-265137:265094",
            "CSAFPID-265138:265088",
            "CSAFPID-265139:265088",
            "CSAFPID-265140:265086",
            "CSAFPID-265140:265088",
            "CSAFPID-265141:265086",
            "CSAFPID-265141:265091",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265563:265086",
            "CSAFPID-265563:265088",
            "CSAFPID-265568:265086",
            "CSAFPID-267105:265091",
            "CSAFPID-267105:265096",
            "CSAFPID-268918:265086",
            "CSAFPID-268938:265090",
            "CSAFPID-268938:265094",
            "CSAFPID-268971:265091",
            "CSAFPID-271405:265086",
            "CSAFPID-271405:265091",
            "CSAFPID-271405:265096",
            "CSAFPID-272229:265088",
            "CSAFPID-272929:265090",
            "CSAFPID-272929:265094",
            "CSAFPID-272931:265088",
            "CSAFPID-274260:265086",
            "CSAFPID-274557:265096",
            "CSAFPID-275060:265088",
            "CSAFPID-276893:265090",
            "CSAFPID-276893:265094",
            "CSAFPID-276904:265088",
            "CSAFPID-277002:265086",
            "CSAFPID-277096:265091",
            "CSAFPID-277153:265091",
            "CSAFPID-277193:265086",
            "CSAFPID-277193:265088",
            "CSAFPID-277336:265088",
            "CSAFPID-277344:265090",
            "CSAFPID-277344:265094",
            "CSAFPID-277347:265091",
            "CSAFPID-277925:265090",
            "CSAFPID-277925:265094",
            "CSAFPID-277926:265088",
            "CSAFPID-278401:265086",
            "CSAFPID-279334:265088",
            "CSAFPID-279341:265090",
            "CSAFPID-279341:265094",
            "CSAFPID-279749:265091",
            "CSAFPID-280329:265088",
            "CSAFPID-280554:265086",
            "CSAFPID-280558:265096",
            "CSAFPID-280932:265088",
            "CSAFPID-281300:265086",
            "CSAFPID-281473:265090",
            "CSAFPID-281473:265094",
            "CSAFPID-281488:265091",
            "CSAFPID-281562:265088",
            "CSAFPID-281566:265086",
            "CSAFPID-281979:265088",
            "CSAFPID-281984:265091",
            "CSAFPID-282019:265096",
            "CSAFPID-282642:265091",
            "CSAFPID-282642:265096",
            "CSAFPID-282652:265086",
            "CSAFPID-282693:265088",
            "CSAFPID-283555:265090",
            "CSAFPID-283555:265094",
            "CSAFPID-284259:265090",
            "CSAFPID-284259:265094",
            "CSAFPID-284261:265088",
            "CSAFPID-284262:265088",
            "CSAFPID-284263:265088",
            "CSAFPID-284264:265091",
            "CSAFPID-284316:265096",
            "CSAFPID-284376:265091",
            "CSAFPID-284376:265096",
            "CSAFPID-284561:265088",
            "CSAFPID-284574:265091",
            "CSAFPID-284739:265090",
            "CSAFPID-284739:265094",
            "CSAFPID-286057:265088",
            "CSAFPID-286466:265088",
            "CSAFPID-286480:265086",
            "CSAFPID-286482:265090",
            "CSAFPID-286482:265094",
            "CSAFPID-287071:265088",
            "CSAFPID-287105:265096",
            "CSAFPID-288219:265091",
            "CSAFPID-288219:265096",
            "CSAFPID-289274:265090",
            "CSAFPID-289274:265094",
            "CSAFPID-289275:265090",
            "CSAFPID-289275:265094",
            "CSAFPID-289309:265091",
            "CSAFPID-289309:265096",
            "CSAFPID-289370:265086",
            "CSAFPID-290560:265088",
            "CSAFPID-290584:265086",
            "CSAFPID-290620:265091",
            "CSAFPID-292557:265088",
            "CSAFPID-292870:265088",
            "CSAFPID-294770:265090",
            "CSAFPID-294770:265094",
            "CSAFPID-294841:265091",
            "CSAFPID-295304:265086",
            "CSAFPID-295515:265088",
            "CSAFPID-295517:265086",
            "CSAFPID-253492:277440",
            "CSAFPID-253492:277441",
            "CSAFPID-253493:277440",
            "CSAFPID-253493:277441",
            "CSAFPID-253494:277440",
            "CSAFPID-253494:277441",
            "CSAFPID-253495:277440",
            "CSAFPID-253495:277441",
            "CSAFPID-253496:277440",
            "CSAFPID-253496:277441",
            "CSAFPID-253497:277440",
            "CSAFPID-253497:277441",
            "CSAFPID-253498:277440",
            "CSAFPID-253498:277441",
            "CSAFPID-253499:277440",
            "CSAFPID-253499:277441",
            "CSAFPID-253500:277440",
            "CSAFPID-253500:277441",
            "CSAFPID-253501:277440",
            "CSAFPID-253501:277441",
            "CSAFPID-253502:277440",
            "CSAFPID-253502:277441",
            "CSAFPID-253503:277440",
            "CSAFPID-253503:277441",
            "CSAFPID-253504:277440",
            "CSAFPID-253504:277441",
            "CSAFPID-256167:277440",
            "CSAFPID-256167:277441",
            "CSAFPID-256168:277440",
            "CSAFPID-256168:277441",
            "CSAFPID-256169:277440",
            "CSAFPID-256169:277441",
            "CSAFPID-256170:277440",
            "CSAFPID-256170:277441",
            "CSAFPID-256171:277440",
            "CSAFPID-256171:277441",
            "CSAFPID-256172:277440",
            "CSAFPID-256172:277441",
            "CSAFPID-256173:277440",
            "CSAFPID-256173:277441",
            "CSAFPID-256174:277440",
            "CSAFPID-256174:277441",
            "CSAFPID-256175:277440",
            "CSAFPID-256175:277441",
            "CSAFPID-256176:277440",
            "CSAFPID-256176:277441",
            "CSAFPID-256177:277440",
            "CSAFPID-256177:277441",
            "CSAFPID-271836:277440",
            "CSAFPID-271836:277441",
            "CSAFPID-271837:277440",
            "CSAFPID-271837:277441",
            "CSAFPID-271838:277440",
            "CSAFPID-271838:277441",
            "CSAFPID-271839:277440",
            "CSAFPID-271839:277441",
            "CSAFPID-271847:277440",
            "CSAFPID-271847:277441",
            "CSAFPID-271848:277440",
            "CSAFPID-271848:277441",
            "CSAFPID-271849:277440",
            "CSAFPID-271849:277441",
            "CSAFPID-271850:277440",
            "CSAFPID-271850:277441",
            "CSAFPID-271851:277440",
            "CSAFPID-271851:277441",
            "CSAFPID-273567:277440",
            "CSAFPID-273567:277441",
            "CSAFPID-273568:277440",
            "CSAFPID-273568:277441",
            "CSAFPID-273569:277440",
            "CSAFPID-273569:277441",
            "CSAFPID-276492:277440",
            "CSAFPID-276492:277441",
            "CSAFPID-276494:277440",
            "CSAFPID-276494:277441",
            "CSAFPID-279079:277440",
            "CSAFPID-279079:277441",
            "CSAFPID-279082:277440",
            "CSAFPID-279082:277441",
            "CSAFPID-279083:277440",
            "CSAFPID-279083:277441",
            "CSAFPID-279102:277440",
            "CSAFPID-279102:277441",
            "CSAFPID-279103:277440",
            "CSAFPID-279103:277441",
            "CSAFPID-279105:277440",
            "CSAFPID-279105:277441",
            "CSAFPID-279376:277440",
            "CSAFPID-279376:277441",
            "CSAFPID-279754:277440",
            "CSAFPID-279754:277441",
            "CSAFPID-280408:277440",
            "CSAFPID-280408:277441",
            "CSAFPID-280933:277440",
            "CSAFPID-280933:277441",
            "CSAFPID-280935:277440",
            "CSAFPID-280935:277441",
            "CSAFPID-280936:277440",
            "CSAFPID-280936:277441",
            "CSAFPID-282054:277440",
            "CSAFPID-282054:277441",
            "CSAFPID-282101:277440",
            "CSAFPID-282101:277441",
            "CSAFPID-282102:277440",
            "CSAFPID-282102:277441",
            "CSAFPID-283750:277440",
            "CSAFPID-283750:277441",
            "CSAFPID-283751:277440",
            "CSAFPID-283751:277441",
            "CSAFPID-283753:277440",
            "CSAFPID-283753:277441",
            "CSAFPID-283756:277440",
            "CSAFPID-283756:277441",
            "CSAFPID-283757:277440",
            "CSAFPID-283757:277441",
            "CSAFPID-283759:277440",
            "CSAFPID-283759:277441",
            "CSAFPID-283805:277440",
            "CSAFPID-283805:277441",
            "CSAFPID-283806:277440",
            "CSAFPID-283806:277441",
            "CSAFPID-283807:277440",
            "CSAFPID-283807:277441",
            "CSAFPID-283836:277440",
            "CSAFPID-283836:277441",
            "CSAFPID-284225:277440",
            "CSAFPID-284225:277441",
            "CSAFPID-284290:277440",
            "CSAFPID-284290:277441",
            "CSAFPID-284684:277440",
            "CSAFPID-284684:277441",
            "CSAFPID-284685:277440",
            "CSAFPID-284685:277441",
            "CSAFPID-284888:277440",
            "CSAFPID-284888:277441",
            "CSAFPID-286079:277440",
            "CSAFPID-286079:277441",
            "CSAFPID-286228:277440",
            "CSAFPID-286228:277441",
            "CSAFPID-286229:277440",
            "CSAFPID-286229:277441",
            "CSAFPID-286294:277440",
            "CSAFPID-286294:277441",
            "CSAFPID-286446:277440",
            "CSAFPID-286446:277441",
            "CSAFPID-286878:277440",
            "CSAFPID-286878:277441",
            "CSAFPID-287114:277440",
            "CSAFPID-287114:277441",
            "CSAFPID-287117:277440",
            "CSAFPID-287117:277441",
            "CSAFPID-288263:277440",
            "CSAFPID-288263:277441",
            "CSAFPID-288264:277440",
            "CSAFPID-288264:277441",
            "CSAFPID-288265:277440",
            "CSAFPID-288265:277441",
            "CSAFPID-289299:277440",
            "CSAFPID-289299:277441",
            "CSAFPID-289300:277440",
            "CSAFPID-289300:277441",
            "CSAFPID-289325:277440",
            "CSAFPID-289325:277441",
            "CSAFPID-290586:277440",
            "CSAFPID-290586:277441",
            "CSAFPID-290664:277440",
            "CSAFPID-290664:277441",
            "CSAFPID-292365:277440",
            "CSAFPID-292365:277441",
            "CSAFPID-292657:277440",
            "CSAFPID-292657:277441",
            "CSAFPID-292790:277440",
            "CSAFPID-292790:277441",
            "CSAFPID-294714:277440",
            "CSAFPID-294714:277441",
            "CSAFPID-294765:277440",
            "CSAFPID-294765:277441",
            "CSAFPID-294808:277440",
            "CSAFPID-294808:277441",
            "CSAFPID-295141:277440",
            "CSAFPID-295141:277441",
            "CSAFPID-295432:277440",
            "CSAFPID-295432:277441",
            "CSAFPID-299974:277440",
            "CSAFPID-299974:277441",
            "CSAFPID-300186:277440",
            "CSAFPID-300186:277441",
            "CSAFPID-300236:277440",
            "CSAFPID-300236:277441",
            "CSAFPID-300241:277440",
            "CSAFPID-300241:277441",
            "CSAFPID-300272:277440",
            "CSAFPID-300272:277441",
            "CSAFPID-301092:277440",
            "CSAFPID-301092:277441",
            "CSAFPID-301113:277440",
            "CSAFPID-301113:277441"
          ]
        }
      ],
      "title": "Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...