cisco-sa-snmp-uwbxfqww
Vulnerability from csaf_cisco
Published
2024-04-17 16:00
Modified
2024-04-17 16:00
Summary
Cisco IOS and IOS XE Software SNMP Extended Named Access Control List Bypass Vulnerability

Notes

Summary
A vulnerability in the implementation of the Simple Network Management Protocol (SNMP) IPv4 access control list (ACL) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to perform SNMP polling of an affected device, even if it is configured to deny SNMP traffic. This vulnerability exists because Cisco IOS Software and Cisco IOS XE Software do not support extended IPv4 ACLs for SNMP, but they do allow administrators to configure extended named IPv4 ACLs that are attached to the SNMP server configuration without a warning message. This can result in no ACL being applied to the SNMP listening process. An attacker could exploit this vulnerability by performing SNMP polling of an affected device. A successful exploit could allow the attacker to perform SNMP operations that should be denied. The attacker has no control of the SNMP ACL configuration and would still need a valid SNMP version 2c (SNMPv2c) community string or SNMP version 3 (SNMPv3) user credentials. SNMP with IPv6 ACL configurations is not affected. For more information, see the Details ["#details"] section of this advisory. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected Cisco IOS and IOS XE Software if the SNMP feature was enabled with an extended named ACL applied. For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. Determine the Device Configuration Step 1. Determine Whether SNMPv2c Has a Named ACL Attached To determine whether SNMPv2c is configured with an ACL attached, use the show running-config | include snmp-server command. If the command returns output, check for any of the following configuration items. Also, if an ACL is attached, note down the name of the ACL. The following output examples show a named ACL called ExtendedIPv4ACL attached: snmp-server community public ro ExtendedIPv4ACL snmp-server tftp-server-list ExtendedIPv4ACL snmp-server file-transfer access-group ExtendedIPv4ACL snmp-server drop report access ExtendedIPv4ACL Step 2. Determine Whether SNMPv3 Has a Named ACL Attached To determine whether SNMPv3 group is configured with an ACL attached, use the show running-config | include snmp-server group command. If the command returns output, check for the keyword access followed by an ACL name. If an ACL is attached, note down the name of the ACL. The following output example shows a named ACL called ExtendedIPv4ACL: snmp-server group SNMPV3_READ v3 priv read ALL write NONE notify NONE access ExtendedIPv4ACL SNMPv3 also allows an ACL to be attached to the SNMPv3 user. To check if the ACL has been attached to the SNMPv3 user, use the show snmp user command. If any user has an ACL attached, it will show in the output. If there is an ACL attached, note down the name of the ACL. The following output example shows a named ACL called ExtendedIPv4ACL attached: Router#show snmp user User name: spirit Engine ID: 000000000000000000000000 storage-type: nonvolatile active access-list: ExtendedIPv4ACL Authentication Protocol: MD5 Privacy Protocol: DES Group-name: SNMPV3_READ Router# Step 3. Determine Whether the Named ACL Is an Extended ACL A named IPv4 extended ACL has the format ip access-list extended <word>. Using each of the ACL names that were documented in the previous two steps, use the show running-config | include <access-list name> command. If the output includes a line that starts with ip access-list extended, then there is a named extended ACL attached to the SNMP configuration. The following output example shows how to check a named ACL that is called ExtendedIPv4ACL: Router#show running-config | include ExtendedIPv4ACL ip access-list extended ExtendedIPv4ACL snmp-server group SNMPV3_READ v3 priv read ALL write NONE notify NONE access ExtendedIPv4ACL snmp-server community public RO ExtendedIPv4ACL Router# Repeat Step 3 for each ACL that is documented in Steps 1 and 2. If there are any configured extended named ACLs attached to the SNMP server feature, apply the workaround that is described the Workarounds ["#workarounds"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: IOS XR Software Meraki products NX-OS Software
Details
The information in this section applies to SNMP when it is configured with an IPv4 ACL only. IPv6 ACL configurations when applied to SNMP are not affected. SNMP configuration allows for standard numbered or named IPv4 ACLs only. Standard ACLs can be either numbered or named. Numbered standard ACLs are numbered 1 to 99 and 1300 to 1999. Standard named ACLs are defined with the ip access-list standard <name> configuration command and will permit or deny packets based only on the source IPv4 address. Extended ACLs can be either numbered or named. Numbered extended ACLs are numbered 100 to 199 and 2000 to 2699. Extended named ACLs are defined with the ip access-list extended <name> configuration command and will permit or deny packets based on the source and destination IPv4 addresses, the protocol type, the source and destination TCP or UDP ports, and more. This vulnerability manifests itself in two ways: Scenario 1 Device status: Running an affected release of Cisco IOS or IOS XE Software and configured with an extended named ACL against SNMP Vulnerability manifestation: If an administrator tries to attach either an extended numbered ACL or extended expanded numbered ACL, the parser will reject the command. However, due to this vulnerability, if the administrator tries to attach an extended named ACL it will be accepted and shown in the configuration but it will not be processed when processing SNMP packets. Scenario 2 Device status: Upgrading or downgrading from an affected release of Cisco IOS or IOS XE Software that was configured with an extended named ACL against SNMP Vulnerability manifestation: If an administrator attached an extended named ACL, it will be accepted and shown in the configuration. When either upgrading to a fixed release or downgrading to a release that is not affected, any SNMP commands that have the extended name ACL will be removed from the configuration upon rebooting. For SNMPv3 users, the ACL will be removed and not shown in the output of the show snmp user command. In both scenarios: To obtain information through SNMPv2c or earlier, the attacker must know the SNMP community string for the affected system. To obtain information through SNMPv3, the attacker must have user credentials for the affected system.
Workarounds
There is a workaround that addresses this vulnerability. There is no support for extended IPv4 ACLs against SNMP. Only standard numbered and named IPv4 ACLs are supported. The workaround is to change all extended named ACLs that are applied to SNMP configurations to standard named ACLs. Note: Releases of Cisco IOS and IOS XE Software that include the fix for this vulnerability prevent the application of extended named ACLs. This workaround should be applied before upgrading. While this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases Note: Customers are advised to implement the changes that are recommended in the Workarounds ["#workarounds"] section of this advisory. Releases of Cisco IOS and IOS XE Software that include the fix for this vulnerability prevent the application of extended named ACLs against the SNMP feature. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Enter a release number—for example, 15.9(3)M2 or 17.3.3. Click Check. Only this advisory All Critical and High advisories All advisories
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the implementation of the Simple Network Management Protocol (SNMP) IPv4 access control list (ACL) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to perform SNMP polling of an affected device, even if it is configured to deny SNMP traffic.\r\n\r\nThis vulnerability exists because Cisco IOS Software and Cisco IOS XE Software do not support extended IPv4 ACLs for SNMP, but they do allow administrators to configure extended named IPv4 ACLs that are attached to the SNMP server configuration without a warning message. This can result in no ACL being applied to the SNMP listening process. An attacker could exploit this vulnerability by performing SNMP polling of an affected device. A successful exploit could allow the attacker to perform SNMP operations that should be denied. The attacker has no control of the SNMP ACL configuration and would still need a valid SNMP version 2c (SNMPv2c) community string or SNMP version 3 (SNMPv3) user credentials.\r\n\r\nSNMP with IPv6 ACL configurations is not affected.\r\n\r\nFor more information, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco IOS and IOS XE Software if the SNMP feature was enabled with an extended named ACL applied.\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the Device Configuration\r\nStep 1. Determine Whether SNMPv2c Has a Named ACL Attached\r\n\r\nTo determine whether SNMPv2c is configured with an ACL attached, use the show running-config | include snmp-server command. If the command returns output, check for any of the following configuration items. Also, if an ACL is attached, note down the name of the ACL. The following output examples show a named ACL called ExtendedIPv4ACL attached:\r\n\r\n\r\nsnmp-server community public ro ExtendedIPv4ACL\r\nsnmp-server tftp-server-list ExtendedIPv4ACL  snmp-server file-transfer access-group ExtendedIPv4ACL  snmp-server drop report access ExtendedIPv4ACL\r\n\r\nStep 2. Determine Whether SNMPv3 Has a Named ACL Attached\r\n\r\nTo determine whether SNMPv3 group is configured with an ACL attached, use the show running-config | include snmp-server group command. If the command returns output, check for the keyword access followed by an ACL name. If an ACL is attached, note down the name of the ACL. The following output example shows a named ACL called ExtendedIPv4ACL:\r\n\r\n\r\nsnmp-server group SNMPV3_READ v3 priv read ALL write NONE notify NONE access ExtendedIPv4ACL\r\n\r\nSNMPv3 also allows an ACL to be attached to the SNMPv3 user. To check if the ACL has been attached to the SNMPv3 user, use the show snmp user command. If any user has an ACL attached, it will show in the output. If there is an ACL attached, note down the name of the ACL. The following output example shows a named ACL called ExtendedIPv4ACL attached:\r\n\r\n\r\nRouter#show snmp user\r\nUser name: spirit\r\nEngine ID: 000000000000000000000000\r\nstorage-type: nonvolatile     active    access-list: ExtendedIPv4ACL\r\nAuthentication Protocol: MD5\r\nPrivacy Protocol: DES\r\nGroup-name: SNMPV3_READ  Router#\r\n\r\nStep 3. Determine Whether the Named ACL Is an Extended ACL\r\n\r\nA named IPv4 extended ACL has the format ip access-list extended \u003cword\u003e. Using each of the ACL names that were documented in the previous two steps, use the show running-config | include \u003caccess-list name\u003e command. If the output includes a line that starts with ip access-list extended, then there is a named extended ACL attached to the SNMP configuration. The following output example shows how to check a named ACL that is called ExtendedIPv4ACL:\r\n\r\n\r\nRouter#show running-config | include ExtendedIPv4ACL\r\nip access-list extended ExtendedIPv4ACL\r\nsnmp-server group SNMPV3_READ v3 priv read ALL write NONE notify NONE access ExtendedIPv4ACL\r\nsnmp-server community public RO ExtendedIPv4ACL\r\nRouter#\r\n\r\nRepeat Step 3 for each ACL that is documented in Steps 1 and 2. If there are any configured extended named ACLs attached to the SNMP server feature, apply the workaround that is described the Workarounds [\"#workarounds\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS XR Software\r\nMeraki products\r\nNX-OS Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The information in this section applies to SNMP when it is configured with an IPv4 ACL only. IPv6 ACL configurations when applied to SNMP are not affected.\r\n\r\nSNMP configuration allows for standard numbered or named IPv4 ACLs only.\r\n\r\nStandard ACLs can be either numbered or named. Numbered standard ACLs are numbered 1 to 99 and 1300 to 1999. Standard named ACLs are defined with the ip access-list standard \u003cname\u003e configuration command and will permit or deny packets based only on the source IPv4 address.\r\n\r\nExtended ACLs can be either numbered or named. Numbered extended ACLs are numbered 100 to 199 and 2000 to 2699. Extended named ACLs are defined with the ip access-list extended \u003cname\u003e configuration command and will permit or deny packets based on the source and destination IPv4 addresses, the protocol type, the source and destination TCP or UDP ports, and more.\r\n\r\nThis vulnerability manifests itself in two ways:\r\n\r\nScenario 1\r\n\r\nDevice status: Running an affected release of Cisco IOS or IOS XE Software and configured with an extended named ACL against SNMP\r\n\r\nVulnerability manifestation: If an administrator tries to attach either an extended numbered ACL or extended expanded numbered ACL, the parser will reject the command. However, due to this vulnerability, if the administrator tries to attach an extended named ACL it will be accepted and shown in the configuration but it will not be processed when processing SNMP packets.\r\n\r\nScenario 2\r\n\r\nDevice status: Upgrading or downgrading from an affected release of Cisco IOS or IOS XE Software that was configured with an extended named ACL against SNMP\r\n\r\nVulnerability manifestation: If an administrator attached an extended named ACL, it will be accepted and shown in the configuration. When either upgrading to a fixed release or downgrading to a release that is not affected, any SNMP commands that have the extended name ACL will be removed from the configuration upon rebooting. For SNMPv3 users, the ACL will be removed and not shown in the output of the show snmp user command.\r\n\r\nIn both scenarios:\r\n\r\nTo obtain information through SNMPv2c or earlier, the attacker must know the SNMP community string for the affected system.\r\nTo obtain information through SNMPv3, the attacker must have user credentials for the affected system.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There is a workaround that addresses this vulnerability.\r\n\r\nThere is no support for extended IPv4 ACLs against SNMP. Only standard numbered and named IPv4 ACLs are supported.\r\n\r\nThe workaround is to change all extended named ACLs that are applied to SNMP configurations to standard named ACLs.\r\n\r\nNote: Releases of Cisco IOS and IOS XE Software that include the fix for this vulnerability prevent the application of extended named ACLs. This workaround should be applied before upgrading.\r\n\r\nWhile this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nNote: Customers are advised to implement the changes that are recommended in the Workarounds [\"#workarounds\"] section of this advisory. Releases of Cisco IOS and IOS XE Software that include the fix for this vulnerability prevent the application of extended named ACLs against the SNMP feature.\r\n    Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nEnter a release number\u2014for example, 15.9(3)M2 or 17.3.3.\r\nClick Check.\r\n\r\n       Only this advisory  All Critical and High advisories  All advisories",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS and IOS XE Software SNMP Extended Named Access Control List Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-uwBXfqww"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS and IOS XE Software SNMP Extended Named Access Control List Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2024-04-17T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:30:52+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-snmp-uwBXfqww",
      "initial_release_date": "2024-04-17T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-17T16:00:03+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E2",
                    "product": {
                      "name": "15.2(4)E2",
                      "product_id": "CSAFPID-213610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E",
                    "product": {
                      "name": "15.2(5)E",
                      "product_id": "CSAFPID-214556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E3",
                    "product": {
                      "name": "15.2(4)E3",
                      "product_id": "CSAFPID-217805"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5a)E",
                    "product": {
                      "name": "15.2(5a)E",
                      "product_id": "CSAFPID-218995"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E1",
                    "product": {
                      "name": "15.2(5)E1",
                      "product_id": "CSAFPID-220441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5b)E",
                    "product": {
                      "name": "15.2(5b)E",
                      "product_id": "CSAFPID-220457"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4m)E3",
                    "product": {
                      "name": "15.2(4m)E3",
                      "product_id": "CSAFPID-220664"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5c)E",
                    "product": {
                      "name": "15.2(5c)E",
                      "product_id": "CSAFPID-221137"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4n)E2",
                    "product": {
                      "name": "15.2(4n)E2",
                      "product_id": "CSAFPID-222500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4o)E2",
                    "product": {
                      "name": "15.2(4o)E2",
                      "product_id": "CSAFPID-222924"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5a)E1",
                    "product": {
                      "name": "15.2(5a)E1",
                      "product_id": "CSAFPID-223143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E4",
                    "product": {
                      "name": "15.2(4)E4",
                      "product_id": "CSAFPID-224553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E2",
                    "product": {
                      "name": "15.2(5)E2",
                      "product_id": "CSAFPID-225740"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4p)E1",
                    "product": {
                      "name": "15.2(4p)E1",
                      "product_id": "CSAFPID-226077"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E",
                    "product": {
                      "name": "15.2(6)E",
                      "product_id": "CSAFPID-227598"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E5",
                    "product": {
                      "name": "15.2(4)E5",
                      "product_id": "CSAFPID-227959"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E2c",
                    "product": {
                      "name": "15.2(5)E2c",
                      "product_id": "CSAFPID-228151"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4m)E2",
                    "product": {
                      "name": "15.2(4m)E2",
                      "product_id": "CSAFPID-230588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4o)E3",
                    "product": {
                      "name": "15.2(4o)E3",
                      "product_id": "CSAFPID-230589"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4q)E1",
                    "product": {
                      "name": "15.2(4q)E1",
                      "product_id": "CSAFPID-230590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E0a",
                    "product": {
                      "name": "15.2(6)E0a",
                      "product_id": "CSAFPID-230591"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E1",
                    "product": {
                      "name": "15.2(6)E1",
                      "product_id": "CSAFPID-230592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E0c",
                    "product": {
                      "name": "15.2(6)E0c",
                      "product_id": "CSAFPID-231245"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E6",
                    "product": {
                      "name": "15.2(4)E6",
                      "product_id": "CSAFPID-231471"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E2",
                    "product": {
                      "name": "15.2(6)E2",
                      "product_id": "CSAFPID-232007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E1a",
                    "product": {
                      "name": "15.2(6)E1a",
                      "product_id": "CSAFPID-238999"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E7",
                    "product": {
                      "name": "15.2(4)E7",
                      "product_id": "CSAFPID-239053"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E1s",
                    "product": {
                      "name": "15.2(6)E1s",
                      "product_id": "CSAFPID-240186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4s)E1",
                    "product": {
                      "name": "15.2(4s)E1",
                      "product_id": "CSAFPID-241916"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E",
                    "product": {
                      "name": "15.2(7)E",
                      "product_id": "CSAFPID-242313"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E8",
                    "product": {
                      "name": "15.2(4)E8",
                      "product_id": "CSAFPID-246497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E2a",
                    "product": {
                      "name": "15.2(6)E2a",
                      "product_id": "CSAFPID-247630"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E2b",
                    "product": {
                      "name": "15.2(6)E2b",
                      "product_id": "CSAFPID-250278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E1",
                    "product": {
                      "name": "15.2(7)E1",
                      "product_id": "CSAFPID-254193"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E0a",
                    "product": {
                      "name": "15.2(7)E0a",
                      "product_id": "CSAFPID-259867"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E0b",
                    "product": {
                      "name": "15.2(7)E0b",
                      "product_id": "CSAFPID-260993"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E0s",
                    "product": {
                      "name": "15.2(7)E0s",
                      "product_id": "CSAFPID-262300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E3",
                    "product": {
                      "name": "15.2(6)E3",
                      "product_id": "CSAFPID-262684"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E9",
                    "product": {
                      "name": "15.2(4)E9",
                      "product_id": "CSAFPID-264643"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E2",
                    "product": {
                      "name": "15.2(7)E2",
                      "product_id": "CSAFPID-270096"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7a)E0b",
                    "product": {
                      "name": "15.2(7a)E0b",
                      "product_id": "CSAFPID-271140"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10",
                    "product": {
                      "name": "15.2(4)E10",
                      "product_id": "CSAFPID-271286"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E3",
                    "product": {
                      "name": "15.2(7)E3",
                      "product_id": "CSAFPID-271631"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E1a",
                    "product": {
                      "name": "15.2(7)E1a",
                      "product_id": "CSAFPID-273573"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7b)E0b",
                    "product": {
                      "name": "15.2(7b)E0b",
                      "product_id": "CSAFPID-276903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E2a",
                    "product": {
                      "name": "15.2(7)E2a",
                      "product_id": "CSAFPID-277205"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10a",
                    "product": {
                      "name": "15.2(4)E10a",
                      "product_id": "CSAFPID-278029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E4",
                    "product": {
                      "name": "15.2(7)E4",
                      "product_id": "CSAFPID-278803"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E2b",
                    "product": {
                      "name": "15.2(7)E2b",
                      "product_id": "CSAFPID-279380"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E3k",
                    "product": {
                      "name": "15.2(7)E3k",
                      "product_id": "CSAFPID-280771"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10b",
                    "product": {
                      "name": "15.2(4)E10b",
                      "product_id": "CSAFPID-280779"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8)E",
                    "product": {
                      "name": "15.2(8)E",
                      "product_id": "CSAFPID-280857"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8)E1",
                    "product": {
                      "name": "15.2(8)E1",
                      "product_id": "CSAFPID-281581"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E5",
                    "product": {
                      "name": "15.2(7)E5",
                      "product_id": "CSAFPID-282112"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E6",
                    "product": {
                      "name": "15.2(7)E6",
                      "product_id": "CSAFPID-284159"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8)E2",
                    "product": {
                      "name": "15.2(8)E2",
                      "product_id": "CSAFPID-284334"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10c",
                    "product": {
                      "name": "15.2(4)E10c",
                      "product_id": "CSAFPID-284349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10d",
                    "product": {
                      "name": "15.2(4)E10d",
                      "product_id": "CSAFPID-286452"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E7",
                    "product": {
                      "name": "15.2(7)E7",
                      "product_id": "CSAFPID-286558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8)E3",
                    "product": {
                      "name": "15.2(8)E3",
                      "product_id": "CSAFPID-287123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E8",
                    "product": {
                      "name": "15.2(7)E8",
                      "product_id": "CSAFPID-290581"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8)E4",
                    "product": {
                      "name": "15.2(8)E4",
                      "product_id": "CSAFPID-290619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10e",
                    "product": {
                      "name": "15.2(4)E10e",
                      "product_id": "CSAFPID-290630"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E9",
                    "product": {
                      "name": "15.2(7)E9",
                      "product_id": "CSAFPID-295162"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(8)E5",
                    "product": {
                      "name": "15.2(8)E5",
                      "product_id": "CSAFPID-295426"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E10",
                    "product": {
                      "name": "15.2(7)E10",
                      "product_id": "CSAFPID-300846"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY1",
                    "product": {
                      "name": "15.2(2)SY1",
                      "product_id": "CSAFPID-211976"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY2",
                    "product": {
                      "name": "15.2(2)SY2",
                      "product_id": "CSAFPID-214053"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY3",
                    "product": {
                      "name": "15.2(1)SY3",
                      "product_id": "CSAFPID-216259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY4",
                    "product": {
                      "name": "15.2(1)SY4",
                      "product_id": "CSAFPID-222651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)SY3",
                    "product": {
                      "name": "15.2(2)SY3",
                      "product_id": "CSAFPID-227285"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY5",
                    "product": {
                      "name": "15.2(1)SY5",
                      "product_id": "CSAFPID-227308"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY6",
                    "product": {
                      "name": "15.2(1)SY6",
                      "product_id": "CSAFPID-229114"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY7",
                    "product": {
                      "name": "15.2(1)SY7",
                      "product_id": "CSAFPID-233437"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(1)SY8",
                    "product": {
                      "name": "15.2(1)SY8",
                      "product_id": "CSAFPID-242704"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(5)EX",
                    "product": {
                      "name": "15.2(5)EX",
                      "product_id": "CSAFPID-222530"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M6",
                    "product": {
                      "name": "15.4(3)M6",
                      "product_id": "CSAFPID-214166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M7",
                    "product": {
                      "name": "15.4(3)M7",
                      "product_id": "CSAFPID-220443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M6a",
                    "product": {
                      "name": "15.4(3)M6a",
                      "product_id": "CSAFPID-220674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M7a",
                    "product": {
                      "name": "15.4(3)M7a",
                      "product_id": "CSAFPID-225668"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M8",
                    "product": {
                      "name": "15.4(3)M8",
                      "product_id": "CSAFPID-227915"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M9",
                    "product": {
                      "name": "15.4(3)M9",
                      "product_id": "CSAFPID-231447"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(3)M10",
                    "product": {
                      "name": "15.4(3)M10",
                      "product_id": "CSAFPID-234279"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.4M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(6)EB",
                    "product": {
                      "name": "15.2(6)EB",
                      "product_id": "CSAFPID-251487"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(5)EA",
                    "product": {
                      "name": "15.2(5)EA",
                      "product_id": "CSAFPID-220038"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M4",
                    "product": {
                      "name": "15.5(3)M4",
                      "product_id": "CSAFPID-218996"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M4a",
                    "product": {
                      "name": "15.5(3)M4a",
                      "product_id": "CSAFPID-221093"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M5",
                    "product": {
                      "name": "15.5(3)M5",
                      "product_id": "CSAFPID-222988"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M4b",
                    "product": {
                      "name": "15.5(3)M4b",
                      "product_id": "CSAFPID-222989"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M4c",
                    "product": {
                      "name": "15.5(3)M4c",
                      "product_id": "CSAFPID-223189"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M6",
                    "product": {
                      "name": "15.5(3)M6",
                      "product_id": "CSAFPID-225155"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M7",
                    "product": {
                      "name": "15.5(3)M7",
                      "product_id": "CSAFPID-228957"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M6a",
                    "product": {
                      "name": "15.5(3)M6a",
                      "product_id": "CSAFPID-230609"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M8",
                    "product": {
                      "name": "15.5(3)M8",
                      "product_id": "CSAFPID-233072"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M9",
                    "product": {
                      "name": "15.5(3)M9",
                      "product_id": "CSAFPID-244068"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M10",
                    "product": {
                      "name": "15.5(3)M10",
                      "product_id": "CSAFPID-256165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M11",
                    "product": {
                      "name": "15.5(3)M11",
                      "product_id": "CSAFPID-276534"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M11a",
                    "product": {
                      "name": "15.5(3)M11a",
                      "product_id": "CSAFPID-282039"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(3)M11b",
                    "product": {
                      "name": "15.5(3)M11b",
                      "product_id": "CSAFPID-286929"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.5M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T",
                    "product": {
                      "name": "15.6(2)T",
                      "product_id": "CSAFPID-209115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T1",
                    "product": {
                      "name": "15.6(2)T1",
                      "product_id": "CSAFPID-214938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T0a",
                    "product": {
                      "name": "15.6(2)T0a",
                      "product_id": "CSAFPID-216239"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T2",
                    "product": {
                      "name": "15.6(2)T2",
                      "product_id": "CSAFPID-216962"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(2)T3",
                    "product": {
                      "name": "15.6(2)T3",
                      "product_id": "CSAFPID-227914"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.6T"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.3(1)SY",
                    "product": {
                      "name": "15.3(1)SY",
                      "product_id": "CSAFPID-209532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(0)SY",
                    "product": {
                      "name": "15.3(0)SY",
                      "product_id": "CSAFPID-212701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(1)SY1",
                    "product": {
                      "name": "15.3(1)SY1",
                      "product_id": "CSAFPID-216258"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.3(1)SY2",
                    "product": {
                      "name": "15.3(1)SY2",
                      "product_id": "CSAFPID-220444"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.3SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M",
                    "product": {
                      "name": "15.6(3)M",
                      "product_id": "CSAFPID-214074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M1",
                    "product": {
                      "name": "15.6(3)M1",
                      "product_id": "CSAFPID-220396"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M0a",
                    "product": {
                      "name": "15.6(3)M0a",
                      "product_id": "CSAFPID-220522"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M1a",
                    "product": {
                      "name": "15.6(3)M1a",
                      "product_id": "CSAFPID-224327"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M1b",
                    "product": {
                      "name": "15.6(3)M1b",
                      "product_id": "CSAFPID-224443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M2",
                    "product": {
                      "name": "15.6(3)M2",
                      "product_id": "CSAFPID-225667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M2a",
                    "product": {
                      "name": "15.6(3)M2a",
                      "product_id": "CSAFPID-227172"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M3",
                    "product": {
                      "name": "15.6(3)M3",
                      "product_id": "CSAFPID-228142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M3a",
                    "product": {
                      "name": "15.6(3)M3a",
                      "product_id": "CSAFPID-228959"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M4",
                    "product": {
                      "name": "15.6(3)M4",
                      "product_id": "CSAFPID-228965"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M5",
                    "product": {
                      "name": "15.6(3)M5",
                      "product_id": "CSAFPID-233074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M6",
                    "product": {
                      "name": "15.6(3)M6",
                      "product_id": "CSAFPID-243311"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M7",
                    "product": {
                      "name": "15.6(3)M7",
                      "product_id": "CSAFPID-256429"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M6a",
                    "product": {
                      "name": "15.6(3)M6a",
                      "product_id": "CSAFPID-258582"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M6b",
                    "product": {
                      "name": "15.6(3)M6b",
                      "product_id": "CSAFPID-260802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M8",
                    "product": {
                      "name": "15.6(3)M8",
                      "product_id": "CSAFPID-268474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.6(3)M9",
                    "product": {
                      "name": "15.6(3)M9",
                      "product_id": "CSAFPID-277254"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.6M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY",
                    "product": {
                      "name": "15.4(1)SY",
                      "product_id": "CSAFPID-217807"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY1",
                    "product": {
                      "name": "15.4(1)SY1",
                      "product_id": "CSAFPID-220594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY2",
                    "product": {
                      "name": "15.4(1)SY2",
                      "product_id": "CSAFPID-224611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY3",
                    "product": {
                      "name": "15.4(1)SY3",
                      "product_id": "CSAFPID-228056"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.4(1)SY4",
                    "product": {
                      "name": "15.4(1)SY4",
                      "product_id": "CSAFPID-230997"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.4SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY",
                    "product": {
                      "name": "15.5(1)SY",
                      "product_id": "CSAFPID-225786"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY1",
                    "product": {
                      "name": "15.5(1)SY1",
                      "product_id": "CSAFPID-227110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY2",
                    "product": {
                      "name": "15.5(1)SY2",
                      "product_id": "CSAFPID-231862"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY3",
                    "product": {
                      "name": "15.5(1)SY3",
                      "product_id": "CSAFPID-245095"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY4",
                    "product": {
                      "name": "15.5(1)SY4",
                      "product_id": "CSAFPID-257349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY5",
                    "product": {
                      "name": "15.5(1)SY5",
                      "product_id": "CSAFPID-264952"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY6",
                    "product": {
                      "name": "15.5(1)SY6",
                      "product_id": "CSAFPID-277097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY7",
                    "product": {
                      "name": "15.5(1)SY7",
                      "product_id": "CSAFPID-279750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY8",
                    "product": {
                      "name": "15.5(1)SY8",
                      "product_id": "CSAFPID-282057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY9",
                    "product": {
                      "name": "15.5(1)SY9",
                      "product_id": "CSAFPID-284582"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY10",
                    "product": {
                      "name": "15.5(1)SY10",
                      "product_id": "CSAFPID-286539"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY11",
                    "product": {
                      "name": "15.5(1)SY11",
                      "product_id": "CSAFPID-290536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY12",
                    "product": {
                      "name": "15.5(1)SY12",
                      "product_id": "CSAFPID-295163"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.5(1)SY13",
                    "product": {
                      "name": "15.5(1)SY13",
                      "product_id": "CSAFPID-300781"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.5SY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M",
                    "product": {
                      "name": "15.7(3)M",
                      "product_id": "CSAFPID-228191"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M1",
                    "product": {
                      "name": "15.7(3)M1",
                      "product_id": "CSAFPID-228973"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M0a",
                    "product": {
                      "name": "15.7(3)M0a",
                      "product_id": "CSAFPID-230624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M3",
                    "product": {
                      "name": "15.7(3)M3",
                      "product_id": "CSAFPID-231509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M2",
                    "product": {
                      "name": "15.7(3)M2",
                      "product_id": "CSAFPID-231510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M4",
                    "product": {
                      "name": "15.7(3)M4",
                      "product_id": "CSAFPID-244069"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M5",
                    "product": {
                      "name": "15.7(3)M5",
                      "product_id": "CSAFPID-256430"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M4a",
                    "product": {
                      "name": "15.7(3)M4a",
                      "product_id": "CSAFPID-258583"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M4b",
                    "product": {
                      "name": "15.7(3)M4b",
                      "product_id": "CSAFPID-260803"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M6",
                    "product": {
                      "name": "15.7(3)M6",
                      "product_id": "CSAFPID-268969"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M7",
                    "product": {
                      "name": "15.7(3)M7",
                      "product_id": "CSAFPID-277098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M8",
                    "product": {
                      "name": "15.7(3)M8",
                      "product_id": "CSAFPID-280215"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M9",
                    "product": {
                      "name": "15.7(3)M9",
                      "product_id": "CSAFPID-281975"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M10",
                    "product": {
                      "name": "15.7(3)M10",
                      "product_id": "CSAFPID-284787"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M10a",
                    "product": {
                      "name": "15.7(3)M10a",
                      "product_id": "CSAFPID-292743"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.7(3)M10b",
                    "product": {
                      "name": "15.7(3)M10b",
                      "product_id": "CSAFPID-300844"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.7M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M",
                    "product": {
                      "name": "15.8(3)M",
                      "product_id": "CSAFPID-240653"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M1",
                    "product": {
                      "name": "15.8(3)M1",
                      "product_id": "CSAFPID-243330"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M0a",
                    "product": {
                      "name": "15.8(3)M0a",
                      "product_id": "CSAFPID-245741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M0b",
                    "product": {
                      "name": "15.8(3)M0b",
                      "product_id": "CSAFPID-247679"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M2",
                    "product": {
                      "name": "15.8(3)M2",
                      "product_id": "CSAFPID-248832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M1a",
                    "product": {
                      "name": "15.8(3)M1a",
                      "product_id": "CSAFPID-252911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M3",
                    "product": {
                      "name": "15.8(3)M3",
                      "product_id": "CSAFPID-259870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M2a",
                    "product": {
                      "name": "15.8(3)M2a",
                      "product_id": "CSAFPID-260804"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M4",
                    "product": {
                      "name": "15.8(3)M4",
                      "product_id": "CSAFPID-267415"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M3a",
                    "product": {
                      "name": "15.8(3)M3a",
                      "product_id": "CSAFPID-267421"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M3b",
                    "product": {
                      "name": "15.8(3)M3b",
                      "product_id": "CSAFPID-271797"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M5",
                    "product": {
                      "name": "15.8(3)M5",
                      "product_id": "CSAFPID-277095"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M6",
                    "product": {
                      "name": "15.8(3)M6",
                      "product_id": "CSAFPID-279384"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M7",
                    "product": {
                      "name": "15.8(3)M7",
                      "product_id": "CSAFPID-281976"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M8",
                    "product": {
                      "name": "15.8(3)M8",
                      "product_id": "CSAFPID-284788"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.8(3)M9",
                    "product": {
                      "name": "15.8(3)M9",
                      "product_id": "CSAFPID-286832"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.8M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(6)I1",
                    "product": {
                      "name": "12.2(6)I1",
                      "product_id": "CSAFPID-243144"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2I"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M",
                    "product": {
                      "name": "15.9(3)M",
                      "product_id": "CSAFPID-252162"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M1",
                    "product": {
                      "name": "15.9(3)M1",
                      "product_id": "CSAFPID-267065"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M0a",
                    "product": {
                      "name": "15.9(3)M0a",
                      "product_id": "CSAFPID-271796"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M2",
                    "product": {
                      "name": "15.9(3)M2",
                      "product_id": "CSAFPID-274204"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M3",
                    "product": {
                      "name": "15.9(3)M3",
                      "product_id": "CSAFPID-279111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M2a",
                    "product": {
                      "name": "15.9(3)M2a",
                      "product_id": "CSAFPID-279383"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M3a",
                    "product": {
                      "name": "15.9(3)M3a",
                      "product_id": "CSAFPID-281319"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M4",
                    "product": {
                      "name": "15.9(3)M4",
                      "product_id": "CSAFPID-281499"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M3b",
                    "product": {
                      "name": "15.9(3)M3b",
                      "product_id": "CSAFPID-282118"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M5",
                    "product": {
                      "name": "15.9(3)M5",
                      "product_id": "CSAFPID-284335"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M4a",
                    "product": {
                      "name": "15.9(3)M4a",
                      "product_id": "CSAFPID-285324"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M6",
                    "product": {
                      "name": "15.9(3)M6",
                      "product_id": "CSAFPID-286483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M7",
                    "product": {
                      "name": "15.9(3)M7",
                      "product_id": "CSAFPID-289304"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M6a",
                    "product": {
                      "name": "15.9(3)M6a",
                      "product_id": "CSAFPID-290629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M6b",
                    "product": {
                      "name": "15.9(3)M6b",
                      "product_id": "CSAFPID-292414"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M8",
                    "product": {
                      "name": "15.9(3)M8",
                      "product_id": "CSAFPID-294715"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M7a",
                    "product": {
                      "name": "15.9(3)M7a",
                      "product_id": "CSAFPID-295142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M8a",
                    "product": {
                      "name": "15.9(3)M8a",
                      "product_id": "CSAFPID-300316"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M9",
                    "product": {
                      "name": "15.9(3)M9",
                      "product_id": "CSAFPID-300518"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M8b",
                    "product": {
                      "name": "15.9(3)M8b",
                      "product_id": "CSAFPID-300897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.9(3)M9a",
                    "product": {
                      "name": "15.9(3)M9a",
                      "product_id": "CSAFPID-301232"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.9M"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVR1",
                    "product": {
                      "name": "15.1(3)SVR1",
                      "product_id": "CSAFPID-277230"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVR2",
                    "product": {
                      "name": "15.1(3)SVR2",
                      "product_id": "CSAFPID-277253"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVR3",
                    "product": {
                      "name": "15.1(3)SVR3",
                      "product_id": "CSAFPID-279337"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVR10",
                    "product": {
                      "name": "15.1(3)SVR10",
                      "product_id": "CSAFPID-290618"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVR"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVS",
                    "product": {
                      "name": "15.1(3)SVS",
                      "product_id": "CSAFPID-277232"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVS1",
                    "product": {
                      "name": "15.1(3)SVS1",
                      "product_id": "CSAFPID-279335"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVS"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT1",
                    "product": {
                      "name": "15.1(3)SVT1",
                      "product_id": "CSAFPID-280759"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT2",
                    "product": {
                      "name": "15.1(3)SVT2",
                      "product_id": "CSAFPID-282026"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT3",
                    "product": {
                      "name": "15.1(3)SVT3",
                      "product_id": "CSAFPID-284785"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVT4",
                    "product": {
                      "name": "15.1(3)SVT4",
                      "product_id": "CSAFPID-286399"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVT"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU1",
                    "product": {
                      "name": "15.1(3)SVU1",
                      "product_id": "CSAFPID-283833"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU10",
                    "product": {
                      "name": "15.1(3)SVU10",
                      "product_id": "CSAFPID-284291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU2",
                    "product": {
                      "name": "15.1(3)SVU2",
                      "product_id": "CSAFPID-284566"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU11",
                    "product": {
                      "name": "15.1(3)SVU11",
                      "product_id": "CSAFPID-286400"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU20",
                    "product": {
                      "name": "15.1(3)SVU20",
                      "product_id": "CSAFPID-289270"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVU21",
                    "product": {
                      "name": "15.1(3)SVU21",
                      "product_id": "CSAFPID-290557"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVU"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV1",
                    "product": {
                      "name": "15.1(3)SVV1",
                      "product_id": "CSAFPID-284341"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV2",
                    "product": {
                      "name": "15.1(3)SVV2",
                      "product_id": "CSAFPID-286029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV3",
                    "product": {
                      "name": "15.1(3)SVV3",
                      "product_id": "CSAFPID-286940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVV4",
                    "product": {
                      "name": "15.1(3)SVV4",
                      "product_id": "CSAFPID-289371"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVV"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVW",
                    "product": {
                      "name": "15.1(3)SVW",
                      "product_id": "CSAFPID-286451"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVW1",
                    "product": {
                      "name": "15.1(3)SVW1",
                      "product_id": "CSAFPID-286844"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVW"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVX",
                    "product": {
                      "name": "15.1(3)SVX",
                      "product_id": "CSAFPID-286927"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3)SVX1",
                    "product": {
                      "name": "15.1(3)SVX1",
                      "product_id": "CSAFPID-289301"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1SVX"
              }
            ],
            "category": "product_family",
            "name": "IOS"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.8.2E",
                    "product": {
                      "name": "3.8.2E",
                      "product_id": "CSAFPID-217283"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.3E",
                    "product": {
                      "name": "3.8.3E",
                      "product_id": "CSAFPID-220489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.4E",
                    "product": {
                      "name": "3.8.4E",
                      "product_id": "CSAFPID-222695"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.5E",
                    "product": {
                      "name": "3.8.5E",
                      "product_id": "CSAFPID-226331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.5aE",
                    "product": {
                      "name": "3.8.5aE",
                      "product_id": "CSAFPID-231004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.6E",
                    "product": {
                      "name": "3.8.6E",
                      "product_id": "CSAFPID-231472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.7E",
                    "product": {
                      "name": "3.8.7E",
                      "product_id": "CSAFPID-239007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.8E",
                    "product": {
                      "name": "3.8.8E",
                      "product_id": "CSAFPID-246387"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.9E",
                    "product": {
                      "name": "3.8.9E",
                      "product_id": "CSAFPID-264514"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.10E",
                    "product": {
                      "name": "3.8.10E",
                      "product_id": "CSAFPID-271633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.10cE",
                    "product": {
                      "name": "3.8.10cE",
                      "product_id": "CSAFPID-284346"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.10dE",
                    "product": {
                      "name": "3.8.10dE",
                      "product_id": "CSAFPID-286453"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.10eE",
                    "product": {
                      "name": "3.8.10eE",
                      "product_id": "CSAFPID-292677"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.8E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.9.0E",
                    "product": {
                      "name": "3.9.0E",
                      "product_id": "CSAFPID-217282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.1E",
                    "product": {
                      "name": "3.9.1E",
                      "product_id": "CSAFPID-222483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2E",
                    "product": {
                      "name": "3.9.2E",
                      "product_id": "CSAFPID-226158"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2bE",
                    "product": {
                      "name": "3.9.2bE",
                      "product_id": "CSAFPID-227755"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.9E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.6.6",
                    "product": {
                      "name": "16.6.6",
                      "product_id": "CSAFPID-252914"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7",
                    "product": {
                      "name": "16.6.7",
                      "product_id": "CSAFPID-261241"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7a",
                    "product": {
                      "name": "16.6.7a",
                      "product_id": "CSAFPID-270097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.8",
                    "product": {
                      "name": "16.6.8",
                      "product_id": "CSAFPID-277148"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.9",
                    "product": {
                      "name": "16.6.9",
                      "product_id": "CSAFPID-280801"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.10",
                    "product": {
                      "name": "16.6.10",
                      "product_id": "CSAFPID-283835"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.3",
                    "product": {
                      "name": "16.9.3",
                      "product_id": "CSAFPID-251075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3h",
                    "product": {
                      "name": "16.9.3h",
                      "product_id": "CSAFPID-258229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4",
                    "product": {
                      "name": "16.9.4",
                      "product_id": "CSAFPID-262390"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3s",
                    "product": {
                      "name": "16.9.3s",
                      "product_id": "CSAFPID-262549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3a",
                    "product": {
                      "name": "16.9.3a",
                      "product_id": "CSAFPID-263804"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4c",
                    "product": {
                      "name": "16.9.4c",
                      "product_id": "CSAFPID-268921"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5",
                    "product": {
                      "name": "16.9.5",
                      "product_id": "CSAFPID-271798"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5f",
                    "product": {
                      "name": "16.9.5f",
                      "product_id": "CSAFPID-276837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.6",
                    "product": {
                      "name": "16.9.6",
                      "product_id": "CSAFPID-277945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.7",
                    "product": {
                      "name": "16.9.7",
                      "product_id": "CSAFPID-280651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8",
                    "product": {
                      "name": "16.9.8",
                      "product_id": "CSAFPID-280938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8a",
                    "product": {
                      "name": "16.9.8a",
                      "product_id": "CSAFPID-290562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8b",
                    "product": {
                      "name": "16.9.8b",
                      "product_id": "CSAFPID-290669"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.10.0E",
                    "product": {
                      "name": "3.10.0E",
                      "product_id": "CSAFPID-227555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1E",
                    "product": {
                      "name": "3.10.1E",
                      "product_id": "CSAFPID-228689"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.0cE",
                    "product": {
                      "name": "3.10.0cE",
                      "product_id": "CSAFPID-231246"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.2E",
                    "product": {
                      "name": "3.10.2E",
                      "product_id": "CSAFPID-232009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1aE",
                    "product": {
                      "name": "3.10.1aE",
                      "product_id": "CSAFPID-239000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1sE",
                    "product": {
                      "name": "3.10.1sE",
                      "product_id": "CSAFPID-240187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.3E",
                    "product": {
                      "name": "3.10.3E",
                      "product_id": "CSAFPID-262994"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.10E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.1",
                    "product": {
                      "name": "16.11.1",
                      "product_id": "CSAFPID-227918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1a",
                    "product": {
                      "name": "16.11.1a",
                      "product_id": "CSAFPID-252271"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1b",
                    "product": {
                      "name": "16.11.1b",
                      "product_id": "CSAFPID-260741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.2",
                    "product": {
                      "name": "16.11.2",
                      "product_id": "CSAFPID-261240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1s",
                    "product": {
                      "name": "16.11.1s",
                      "product_id": "CSAFPID-261465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1c",
                    "product": {
                      "name": "16.11.1c",
                      "product_id": "CSAFPID-264096"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.12.1",
                    "product": {
                      "name": "16.12.1",
                      "product_id": "CSAFPID-227920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1s",
                    "product": {
                      "name": "16.12.1s",
                      "product_id": "CSAFPID-265735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1a",
                    "product": {
                      "name": "16.12.1a",
                      "product_id": "CSAFPID-265841"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1c",
                    "product": {
                      "name": "16.12.1c",
                      "product_id": "CSAFPID-267110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1w",
                    "product": {
                      "name": "16.12.1w",
                      "product_id": "CSAFPID-267240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2",
                    "product": {
                      "name": "16.12.2",
                      "product_id": "CSAFPID-267605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1y",
                    "product": {
                      "name": "16.12.1y",
                      "product_id": "CSAFPID-271938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2a",
                    "product": {
                      "name": "16.12.2a",
                      "product_id": "CSAFPID-272047"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3",
                    "product": {
                      "name": "16.12.3",
                      "product_id": "CSAFPID-273445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.8",
                    "product": {
                      "name": "16.12.8",
                      "product_id": "CSAFPID-273448"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2s",
                    "product": {
                      "name": "16.12.2s",
                      "product_id": "CSAFPID-273509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1x",
                    "product": {
                      "name": "16.12.1x",
                      "product_id": "CSAFPID-273649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1t",
                    "product": {
                      "name": "16.12.1t",
                      "product_id": "CSAFPID-274832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2t",
                    "product": {
                      "name": "16.12.2t",
                      "product_id": "CSAFPID-275538"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4",
                    "product": {
                      "name": "16.12.4",
                      "product_id": "CSAFPID-277147"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3s",
                    "product": {
                      "name": "16.12.3s",
                      "product_id": "CSAFPID-277255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z",
                    "product": {
                      "name": "16.12.1z",
                      "product_id": "CSAFPID-277256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3a",
                    "product": {
                      "name": "16.12.3a",
                      "product_id": "CSAFPID-277321"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4a",
                    "product": {
                      "name": "16.12.4a",
                      "product_id": "CSAFPID-278881"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5",
                    "product": {
                      "name": "16.12.5",
                      "product_id": "CSAFPID-280463"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.6",
                    "product": {
                      "name": "16.12.6",
                      "product_id": "CSAFPID-280937"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z1",
                    "product": {
                      "name": "16.12.1z1",
                      "product_id": "CSAFPID-281320"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5a",
                    "product": {
                      "name": "16.12.5a",
                      "product_id": "CSAFPID-281438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5b",
                    "product": {
                      "name": "16.12.5b",
                      "product_id": "CSAFPID-281654"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z2",
                    "product": {
                      "name": "16.12.1z2",
                      "product_id": "CSAFPID-283831"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.6a",
                    "product": {
                      "name": "16.12.6a",
                      "product_id": "CSAFPID-285325"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.7",
                    "product": {
                      "name": "16.12.7",
                      "product_id": "CSAFPID-286031"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.9",
                    "product": {
                      "name": "16.12.9",
                      "product_id": "CSAFPID-292510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.10",
                    "product": {
                      "name": "16.12.10",
                      "product_id": "CSAFPID-295421"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.10a",
                    "product": {
                      "name": "16.12.10a",
                      "product_id": "CSAFPID-300877"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.11",
                    "product": {
                      "name": "16.12.11",
                      "product_id": "CSAFPID-300935"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.11.0E",
                    "product": {
                      "name": "3.11.0E",
                      "product_id": "CSAFPID-242315"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.1E",
                    "product": {
                      "name": "3.11.1E",
                      "product_id": "CSAFPID-265450"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.2E",
                    "product": {
                      "name": "3.11.2E",
                      "product_id": "CSAFPID-270098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.3E",
                    "product": {
                      "name": "3.11.3E",
                      "product_id": "CSAFPID-271632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.1aE",
                    "product": {
                      "name": "3.11.1aE",
                      "product_id": "CSAFPID-273857"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.2aE",
                    "product": {
                      "name": "3.11.2aE",
                      "product_id": "CSAFPID-277358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.4E",
                    "product": {
                      "name": "3.11.4E",
                      "product_id": "CSAFPID-279684"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.3aE",
                    "product": {
                      "name": "3.11.3aE",
                      "product_id": "CSAFPID-280217"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.5E",
                    "product": {
                      "name": "3.11.5E",
                      "product_id": "CSAFPID-282113"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.6E",
                    "product": {
                      "name": "3.11.6E",
                      "product_id": "CSAFPID-283763"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.7E",
                    "product": {
                      "name": "3.11.7E",
                      "product_id": "CSAFPID-286560"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.8E",
                    "product": {
                      "name": "3.11.8E",
                      "product_id": "CSAFPID-290582"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.9E",
                    "product": {
                      "name": "3.11.9E",
                      "product_id": "CSAFPID-300256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.10E",
                    "product": {
                      "name": "3.11.10E",
                      "product_id": "CSAFPID-300939"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.11E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.1.1",
                    "product": {
                      "name": "17.1.1",
                      "product_id": "CSAFPID-245377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1a",
                    "product": {
                      "name": "17.1.1a",
                      "product_id": "CSAFPID-272932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1s",
                    "product": {
                      "name": "17.1.1s",
                      "product_id": "CSAFPID-274818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.2",
                    "product": {
                      "name": "17.1.2",
                      "product_id": "CSAFPID-277338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1t",
                    "product": {
                      "name": "17.1.1t",
                      "product_id": "CSAFPID-277348"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.3",
                    "product": {
                      "name": "17.1.3",
                      "product_id": "CSAFPID-280652"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.2.1",
                    "product": {
                      "name": "17.2.1",
                      "product_id": "CSAFPID-251225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1r",
                    "product": {
                      "name": "17.2.1r",
                      "product_id": "CSAFPID-277194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1a",
                    "product": {
                      "name": "17.2.1a",
                      "product_id": "CSAFPID-277343"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1v",
                    "product": {
                      "name": "17.2.1v",
                      "product_id": "CSAFPID-278002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.2",
                    "product": {
                      "name": "17.2.2",
                      "product_id": "CSAFPID-278504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.3",
                    "product": {
                      "name": "17.2.3",
                      "product_id": "CSAFPID-280939"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.3.1",
                    "product": {
                      "name": "17.3.1",
                      "product_id": "CSAFPID-254712"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2",
                    "product": {
                      "name": "17.3.2",
                      "product_id": "CSAFPID-277099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.3",
                    "product": {
                      "name": "17.3.3",
                      "product_id": "CSAFPID-278019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1a",
                    "product": {
                      "name": "17.3.1a",
                      "product_id": "CSAFPID-279338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1w",
                    "product": {
                      "name": "17.3.1w",
                      "product_id": "CSAFPID-279339"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2a",
                    "product": {
                      "name": "17.3.2a",
                      "product_id": "CSAFPID-280555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1x",
                    "product": {
                      "name": "17.3.1x",
                      "product_id": "CSAFPID-280783"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1z",
                    "product": {
                      "name": "17.3.1z",
                      "product_id": "CSAFPID-281331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.3a",
                    "product": {
                      "name": "17.3.3a",
                      "product_id": "CSAFPID-282017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4",
                    "product": {
                      "name": "17.3.4",
                      "product_id": "CSAFPID-282028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5",
                    "product": {
                      "name": "17.3.5",
                      "product_id": "CSAFPID-282115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4a",
                    "product": {
                      "name": "17.3.4a",
                      "product_id": "CSAFPID-284178"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.6",
                    "product": {
                      "name": "17.3.6",
                      "product_id": "CSAFPID-284331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4b",
                    "product": {
                      "name": "17.3.4b",
                      "product_id": "CSAFPID-285326"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4c",
                    "product": {
                      "name": "17.3.4c",
                      "product_id": "CSAFPID-285327"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5a",
                    "product": {
                      "name": "17.3.5a",
                      "product_id": "CSAFPID-286498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5b",
                    "product": {
                      "name": "17.3.5b",
                      "product_id": "CSAFPID-287125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.7",
                    "product": {
                      "name": "17.3.7",
                      "product_id": "CSAFPID-290671"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.8",
                    "product": {
                      "name": "17.3.8",
                      "product_id": "CSAFPID-295398"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.8a",
                    "product": {
                      "name": "17.3.8a",
                      "product_id": "CSAFPID-300847"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.4.1",
                    "product": {
                      "name": "17.4.1",
                      "product_id": "CSAFPID-262588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2",
                    "product": {
                      "name": "17.4.2",
                      "product_id": "CSAFPID-278020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1a",
                    "product": {
                      "name": "17.4.1a",
                      "product_id": "CSAFPID-280770"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1b",
                    "product": {
                      "name": "17.4.1b",
                      "product_id": "CSAFPID-280899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1c",
                    "product": {
                      "name": "17.4.1c",
                      "product_id": "CSAFPID-282116"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2a",
                    "product": {
                      "name": "17.4.2a",
                      "product_id": "CSAFPID-285328"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.5.1",
                    "product": {
                      "name": "17.5.1",
                      "product_id": "CSAFPID-262590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1a",
                    "product": {
                      "name": "17.5.1a",
                      "product_id": "CSAFPID-282046"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1b",
                    "product": {
                      "name": "17.5.1b",
                      "product_id": "CSAFPID-290596"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1c",
                    "product": {
                      "name": "17.5.1c",
                      "product_id": "CSAFPID-292698"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.6.1",
                    "product": {
                      "name": "17.6.1",
                      "product_id": "CSAFPID-262592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.2",
                    "product": {
                      "name": "17.6.2",
                      "product_id": "CSAFPID-282117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1w",
                    "product": {
                      "name": "17.6.1w",
                      "product_id": "CSAFPID-284161"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1a",
                    "product": {
                      "name": "17.6.1a",
                      "product_id": "CSAFPID-284179"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1x",
                    "product": {
                      "name": "17.6.1x",
                      "product_id": "CSAFPID-284740"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3",
                    "product": {
                      "name": "17.6.3",
                      "product_id": "CSAFPID-286409"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1y",
                    "product": {
                      "name": "17.6.1y",
                      "product_id": "CSAFPID-286477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1z",
                    "product": {
                      "name": "17.6.1z",
                      "product_id": "CSAFPID-286544"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3a",
                    "product": {
                      "name": "17.6.3a",
                      "product_id": "CSAFPID-286594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.4",
                    "product": {
                      "name": "17.6.4",
                      "product_id": "CSAFPID-287087"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1z1",
                    "product": {
                      "name": "17.6.1z1",
                      "product_id": "CSAFPID-290565"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.5",
                    "product": {
                      "name": "17.6.5",
                      "product_id": "CSAFPID-290660"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.5a",
                    "product": {
                      "name": "17.6.5a",
                      "product_id": "CSAFPID-300850"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.7.1",
                    "product": {
                      "name": "17.7.1",
                      "product_id": "CSAFPID-277357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1a",
                    "product": {
                      "name": "17.7.1a",
                      "product_id": "CSAFPID-285329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1b",
                    "product": {
                      "name": "17.7.1b",
                      "product_id": "CSAFPID-286410"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.2",
                    "product": {
                      "name": "17.7.2",
                      "product_id": "CSAFPID-286534"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.10.1",
                    "product": {
                      "name": "17.10.1",
                      "product_id": "CSAFPID-278018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.10.1a",
                    "product": {
                      "name": "17.10.1a",
                      "product_id": "CSAFPID-290580"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.10.1b",
                    "product": {
                      "name": "17.10.1b",
                      "product_id": "CSAFPID-292650"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.8.1",
                    "product": {
                      "name": "17.8.1",
                      "product_id": "CSAFPID-278023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.8.1a",
                    "product": {
                      "name": "17.8.1a",
                      "product_id": "CSAFPID-286486"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.9.1",
                    "product": {
                      "name": "17.9.1",
                      "product_id": "CSAFPID-278025"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1w",
                    "product": {
                      "name": "17.9.1w",
                      "product_id": "CSAFPID-286802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.2",
                    "product": {
                      "name": "17.9.2",
                      "product_id": "CSAFPID-288221"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1a",
                    "product": {
                      "name": "17.9.1a",
                      "product_id": "CSAFPID-288247"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1x",
                    "product": {
                      "name": "17.9.1x",
                      "product_id": "CSAFPID-289372"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1y",
                    "product": {
                      "name": "17.9.1y",
                      "product_id": "CSAFPID-290673"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.3",
                    "product": {
                      "name": "17.9.3",
                      "product_id": "CSAFPID-290674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.2a",
                    "product": {
                      "name": "17.9.2a",
                      "product_id": "CSAFPID-290675"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1x1",
                    "product": {
                      "name": "17.9.1x1",
                      "product_id": "CSAFPID-292876"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.3a",
                    "product": {
                      "name": "17.9.3a",
                      "product_id": "CSAFPID-295198"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1y1",
                    "product": {
                      "name": "17.9.1y1",
                      "product_id": "CSAFPID-299967"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.11.99SW",
                    "product": {
                      "name": "17.11.99SW",
                      "product_id": "CSAFPID-296860"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.11SW"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.10.2",
                    "product": {
                      "name": "16.10.2",
                      "product_id": "CSAFPID-275048"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.4",
                    "product": {
                      "name": "16.10.4",
                      "product_id": "CSAFPID-275052"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.10"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Catalyst SD-WAN"
          },
          {
            "category": "product_name",
            "name": "Cisco 1000 Series Integrated Services Routers",
            "product": {
              "name": "Cisco 1000 Series Integrated Services Routers",
              "product_id": "CSAFPID-277416"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASR 1000 Series Aggregation Services Routers",
            "product": {
              "name": "Cisco ASR 1000 Series Aggregation Services Routers",
              "product_id": "CSAFPID-277417"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco IOS XE Catalyst SD-WAN 16.10.2 when installed on Cisco 1000 Series Integrated Services Routers",
          "product_id": "CSAFPID-275048:277416"
        },
        "product_reference": "CSAFPID-275048",
        "relates_to_product_reference": "CSAFPID-277416"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco IOS XE Catalyst SD-WAN 16.10.2 when installed on Cisco ASR 1000 Series Aggregation Services Routers",
          "product_id": "CSAFPID-275048:277417"
        },
        "product_reference": "CSAFPID-275048",
        "relates_to_product_reference": "CSAFPID-277417"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco IOS XE Catalyst SD-WAN 16.10.4 when installed on Cisco 1000 Series Integrated Services Routers",
          "product_id": "CSAFPID-275052:277416"
        },
        "product_reference": "CSAFPID-275052",
        "relates_to_product_reference": "CSAFPID-277416"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20373",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe24431"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-275048:277416",
          "CSAFPID-275048:277417",
          "CSAFPID-275052:277416",
          "CSAFPID-217282",
          "CSAFPID-217283",
          "CSAFPID-220489",
          "CSAFPID-222483",
          "CSAFPID-222695",
          "CSAFPID-226158",
          "CSAFPID-226331",
          "CSAFPID-227555",
          "CSAFPID-227755",
          "CSAFPID-227918",
          "CSAFPID-227920",
          "CSAFPID-228689",
          "CSAFPID-231004",
          "CSAFPID-231246",
          "CSAFPID-231472",
          "CSAFPID-232009",
          "CSAFPID-239000",
          "CSAFPID-239007",
          "CSAFPID-240187",
          "CSAFPID-242315",
          "CSAFPID-245377",
          "CSAFPID-246387",
          "CSAFPID-251075",
          "CSAFPID-251225",
          "CSAFPID-252271",
          "CSAFPID-252914",
          "CSAFPID-254712",
          "CSAFPID-258229",
          "CSAFPID-260741",
          "CSAFPID-261240",
          "CSAFPID-261241",
          "CSAFPID-261465",
          "CSAFPID-262390",
          "CSAFPID-262549",
          "CSAFPID-262588",
          "CSAFPID-262590",
          "CSAFPID-262592",
          "CSAFPID-262994",
          "CSAFPID-263804",
          "CSAFPID-264096",
          "CSAFPID-264514",
          "CSAFPID-265450",
          "CSAFPID-265735",
          "CSAFPID-265841",
          "CSAFPID-267110",
          "CSAFPID-267240",
          "CSAFPID-267605",
          "CSAFPID-268921",
          "CSAFPID-270097",
          "CSAFPID-270098",
          "CSAFPID-271632",
          "CSAFPID-271633",
          "CSAFPID-271798",
          "CSAFPID-271938",
          "CSAFPID-272047",
          "CSAFPID-272932",
          "CSAFPID-273445",
          "CSAFPID-273448",
          "CSAFPID-273509",
          "CSAFPID-273649",
          "CSAFPID-273857",
          "CSAFPID-274818",
          "CSAFPID-274832",
          "CSAFPID-275538",
          "CSAFPID-276837",
          "CSAFPID-277099",
          "CSAFPID-277147",
          "CSAFPID-277148",
          "CSAFPID-277194",
          "CSAFPID-277255",
          "CSAFPID-277256",
          "CSAFPID-277321",
          "CSAFPID-277338",
          "CSAFPID-277343",
          "CSAFPID-277348",
          "CSAFPID-277357",
          "CSAFPID-277358",
          "CSAFPID-277945",
          "CSAFPID-278002",
          "CSAFPID-278018",
          "CSAFPID-278019",
          "CSAFPID-278020",
          "CSAFPID-278023",
          "CSAFPID-278025",
          "CSAFPID-278504",
          "CSAFPID-278881",
          "CSAFPID-279338",
          "CSAFPID-279339",
          "CSAFPID-279684",
          "CSAFPID-280217",
          "CSAFPID-280463",
          "CSAFPID-280555",
          "CSAFPID-280651",
          "CSAFPID-280652",
          "CSAFPID-280770",
          "CSAFPID-280783",
          "CSAFPID-280801",
          "CSAFPID-280899",
          "CSAFPID-280937",
          "CSAFPID-280938",
          "CSAFPID-280939",
          "CSAFPID-281320",
          "CSAFPID-281331",
          "CSAFPID-281438",
          "CSAFPID-281654",
          "CSAFPID-282017",
          "CSAFPID-282028",
          "CSAFPID-282046",
          "CSAFPID-282113",
          "CSAFPID-282115",
          "CSAFPID-282116",
          "CSAFPID-282117",
          "CSAFPID-283763",
          "CSAFPID-283831",
          "CSAFPID-283835",
          "CSAFPID-284161",
          "CSAFPID-284178",
          "CSAFPID-284179",
          "CSAFPID-284331",
          "CSAFPID-284346",
          "CSAFPID-284740",
          "CSAFPID-285325",
          "CSAFPID-285326",
          "CSAFPID-285327",
          "CSAFPID-285328",
          "CSAFPID-285329",
          "CSAFPID-286031",
          "CSAFPID-286409",
          "CSAFPID-286410",
          "CSAFPID-286453",
          "CSAFPID-286477",
          "CSAFPID-286486",
          "CSAFPID-286498",
          "CSAFPID-286534",
          "CSAFPID-286544",
          "CSAFPID-286560",
          "CSAFPID-286594",
          "CSAFPID-286802",
          "CSAFPID-287087",
          "CSAFPID-287125",
          "CSAFPID-288221",
          "CSAFPID-288247",
          "CSAFPID-289372",
          "CSAFPID-290562",
          "CSAFPID-290565",
          "CSAFPID-290580",
          "CSAFPID-290582",
          "CSAFPID-290596",
          "CSAFPID-290660",
          "CSAFPID-290669",
          "CSAFPID-290671",
          "CSAFPID-290673",
          "CSAFPID-290674",
          "CSAFPID-290675",
          "CSAFPID-292510",
          "CSAFPID-292650",
          "CSAFPID-292677",
          "CSAFPID-292698",
          "CSAFPID-292876",
          "CSAFPID-295198",
          "CSAFPID-295398",
          "CSAFPID-295421",
          "CSAFPID-296860",
          "CSAFPID-299967",
          "CSAFPID-300256",
          "CSAFPID-300847",
          "CSAFPID-300850",
          "CSAFPID-300877",
          "CSAFPID-300935",
          "CSAFPID-300939",
          "CSAFPID-209115",
          "CSAFPID-209532",
          "CSAFPID-211976",
          "CSAFPID-212701",
          "CSAFPID-213610",
          "CSAFPID-214053",
          "CSAFPID-214074",
          "CSAFPID-214166",
          "CSAFPID-214556",
          "CSAFPID-214938",
          "CSAFPID-216239",
          "CSAFPID-216258",
          "CSAFPID-216259",
          "CSAFPID-216962",
          "CSAFPID-217805",
          "CSAFPID-217807",
          "CSAFPID-218995",
          "CSAFPID-218996",
          "CSAFPID-220038",
          "CSAFPID-220396",
          "CSAFPID-220441",
          "CSAFPID-220443",
          "CSAFPID-220444",
          "CSAFPID-220457",
          "CSAFPID-220522",
          "CSAFPID-220594",
          "CSAFPID-220664",
          "CSAFPID-220674",
          "CSAFPID-221093",
          "CSAFPID-221137",
          "CSAFPID-222500",
          "CSAFPID-222530",
          "CSAFPID-222651",
          "CSAFPID-222924",
          "CSAFPID-222988",
          "CSAFPID-222989",
          "CSAFPID-223143",
          "CSAFPID-223189",
          "CSAFPID-224327",
          "CSAFPID-224443",
          "CSAFPID-224553",
          "CSAFPID-224611",
          "CSAFPID-225155",
          "CSAFPID-225667",
          "CSAFPID-225668",
          "CSAFPID-225740",
          "CSAFPID-225786",
          "CSAFPID-226077",
          "CSAFPID-227110",
          "CSAFPID-227172",
          "CSAFPID-227285",
          "CSAFPID-227308",
          "CSAFPID-227598",
          "CSAFPID-227914",
          "CSAFPID-227915",
          "CSAFPID-227959",
          "CSAFPID-228056",
          "CSAFPID-228142",
          "CSAFPID-228151",
          "CSAFPID-228191",
          "CSAFPID-228957",
          "CSAFPID-228959",
          "CSAFPID-228965",
          "CSAFPID-228973",
          "CSAFPID-229114",
          "CSAFPID-230588",
          "CSAFPID-230589",
          "CSAFPID-230590",
          "CSAFPID-230591",
          "CSAFPID-230592",
          "CSAFPID-230609",
          "CSAFPID-230624",
          "CSAFPID-230997",
          "CSAFPID-231245",
          "CSAFPID-231447",
          "CSAFPID-231471",
          "CSAFPID-231509",
          "CSAFPID-231510",
          "CSAFPID-231862",
          "CSAFPID-232007",
          "CSAFPID-233072",
          "CSAFPID-233074",
          "CSAFPID-233437",
          "CSAFPID-234279",
          "CSAFPID-238999",
          "CSAFPID-239053",
          "CSAFPID-240186",
          "CSAFPID-240653",
          "CSAFPID-241916",
          "CSAFPID-242313",
          "CSAFPID-242704",
          "CSAFPID-243144",
          "CSAFPID-243311",
          "CSAFPID-243330",
          "CSAFPID-244068",
          "CSAFPID-244069",
          "CSAFPID-245095",
          "CSAFPID-245741",
          "CSAFPID-246497",
          "CSAFPID-247630",
          "CSAFPID-247679",
          "CSAFPID-248832",
          "CSAFPID-250278",
          "CSAFPID-251487",
          "CSAFPID-252162",
          "CSAFPID-252911",
          "CSAFPID-254193",
          "CSAFPID-256165",
          "CSAFPID-256429",
          "CSAFPID-256430",
          "CSAFPID-257349",
          "CSAFPID-258582",
          "CSAFPID-258583",
          "CSAFPID-259867",
          "CSAFPID-259870",
          "CSAFPID-260802",
          "CSAFPID-260803",
          "CSAFPID-260804",
          "CSAFPID-260993",
          "CSAFPID-262300",
          "CSAFPID-262684",
          "CSAFPID-264643",
          "CSAFPID-264952",
          "CSAFPID-267065",
          "CSAFPID-267415",
          "CSAFPID-267421",
          "CSAFPID-268474",
          "CSAFPID-268969",
          "CSAFPID-270096",
          "CSAFPID-271140",
          "CSAFPID-271286",
          "CSAFPID-271631",
          "CSAFPID-271796",
          "CSAFPID-271797",
          "CSAFPID-273573",
          "CSAFPID-274204",
          "CSAFPID-276534",
          "CSAFPID-276903",
          "CSAFPID-277095",
          "CSAFPID-277097",
          "CSAFPID-277098",
          "CSAFPID-277205",
          "CSAFPID-277230",
          "CSAFPID-277232",
          "CSAFPID-277253",
          "CSAFPID-277254",
          "CSAFPID-278029",
          "CSAFPID-278803",
          "CSAFPID-279111",
          "CSAFPID-279335",
          "CSAFPID-279337",
          "CSAFPID-279380",
          "CSAFPID-279383",
          "CSAFPID-279384",
          "CSAFPID-279750",
          "CSAFPID-280215",
          "CSAFPID-280759",
          "CSAFPID-280771",
          "CSAFPID-280779",
          "CSAFPID-280857",
          "CSAFPID-281319",
          "CSAFPID-281499",
          "CSAFPID-281581",
          "CSAFPID-281975",
          "CSAFPID-281976",
          "CSAFPID-282026",
          "CSAFPID-282039",
          "CSAFPID-282057",
          "CSAFPID-282112",
          "CSAFPID-282118",
          "CSAFPID-283833",
          "CSAFPID-284159",
          "CSAFPID-284291",
          "CSAFPID-284334",
          "CSAFPID-284335",
          "CSAFPID-284341",
          "CSAFPID-284349",
          "CSAFPID-284566",
          "CSAFPID-284582",
          "CSAFPID-284785",
          "CSAFPID-284787",
          "CSAFPID-284788",
          "CSAFPID-285324",
          "CSAFPID-286029",
          "CSAFPID-286399",
          "CSAFPID-286400",
          "CSAFPID-286451",
          "CSAFPID-286452",
          "CSAFPID-286483",
          "CSAFPID-286539",
          "CSAFPID-286558",
          "CSAFPID-286832",
          "CSAFPID-286844",
          "CSAFPID-286927",
          "CSAFPID-286929",
          "CSAFPID-286940",
          "CSAFPID-287123",
          "CSAFPID-289270",
          "CSAFPID-289301",
          "CSAFPID-289304",
          "CSAFPID-289371",
          "CSAFPID-290536",
          "CSAFPID-290557",
          "CSAFPID-290581",
          "CSAFPID-290618",
          "CSAFPID-290619",
          "CSAFPID-290629",
          "CSAFPID-290630",
          "CSAFPID-292414",
          "CSAFPID-292743",
          "CSAFPID-294715",
          "CSAFPID-295142",
          "CSAFPID-295162",
          "CSAFPID-295163",
          "CSAFPID-295426",
          "CSAFPID-300316",
          "CSAFPID-300518",
          "CSAFPID-300781",
          "CSAFPID-300844",
          "CSAFPID-300846",
          "CSAFPID-300897",
          "CSAFPID-301232"
        ]
      },
      "release_date": "2024-04-17T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-275048:277416",
            "CSAFPID-275048:277417",
            "CSAFPID-275052:277416",
            "CSAFPID-209115",
            "CSAFPID-209532",
            "CSAFPID-211976",
            "CSAFPID-212701",
            "CSAFPID-213610",
            "CSAFPID-214053",
            "CSAFPID-214074",
            "CSAFPID-214166",
            "CSAFPID-214556",
            "CSAFPID-214938",
            "CSAFPID-216239",
            "CSAFPID-216258",
            "CSAFPID-216259",
            "CSAFPID-216962",
            "CSAFPID-217805",
            "CSAFPID-217807",
            "CSAFPID-218995",
            "CSAFPID-218996",
            "CSAFPID-220038",
            "CSAFPID-220396",
            "CSAFPID-220441",
            "CSAFPID-220443",
            "CSAFPID-220444",
            "CSAFPID-220457",
            "CSAFPID-220522",
            "CSAFPID-220594",
            "CSAFPID-220664",
            "CSAFPID-220674",
            "CSAFPID-221093",
            "CSAFPID-221137",
            "CSAFPID-222500",
            "CSAFPID-222530",
            "CSAFPID-222651",
            "CSAFPID-222924",
            "CSAFPID-222988",
            "CSAFPID-222989",
            "CSAFPID-223143",
            "CSAFPID-223189",
            "CSAFPID-224327",
            "CSAFPID-224443",
            "CSAFPID-224553",
            "CSAFPID-224611",
            "CSAFPID-225155",
            "CSAFPID-225667",
            "CSAFPID-225668",
            "CSAFPID-225740",
            "CSAFPID-225786",
            "CSAFPID-226077",
            "CSAFPID-227110",
            "CSAFPID-227172",
            "CSAFPID-227285",
            "CSAFPID-227308",
            "CSAFPID-227598",
            "CSAFPID-227914",
            "CSAFPID-227915",
            "CSAFPID-227959",
            "CSAFPID-228056",
            "CSAFPID-228142",
            "CSAFPID-228151",
            "CSAFPID-228191",
            "CSAFPID-228957",
            "CSAFPID-228959",
            "CSAFPID-228965",
            "CSAFPID-228973",
            "CSAFPID-229114",
            "CSAFPID-230588",
            "CSAFPID-230589",
            "CSAFPID-230590",
            "CSAFPID-230591",
            "CSAFPID-230592",
            "CSAFPID-230609",
            "CSAFPID-230624",
            "CSAFPID-230997",
            "CSAFPID-231245",
            "CSAFPID-231447",
            "CSAFPID-231471",
            "CSAFPID-231509",
            "CSAFPID-231510",
            "CSAFPID-231862",
            "CSAFPID-232007",
            "CSAFPID-233072",
            "CSAFPID-233074",
            "CSAFPID-233437",
            "CSAFPID-234279",
            "CSAFPID-238999",
            "CSAFPID-239053",
            "CSAFPID-240186",
            "CSAFPID-240653",
            "CSAFPID-241916",
            "CSAFPID-242313",
            "CSAFPID-242704",
            "CSAFPID-243144",
            "CSAFPID-243311",
            "CSAFPID-243330",
            "CSAFPID-244068",
            "CSAFPID-244069",
            "CSAFPID-245095",
            "CSAFPID-245741",
            "CSAFPID-246497",
            "CSAFPID-247630",
            "CSAFPID-247679",
            "CSAFPID-248832",
            "CSAFPID-250278",
            "CSAFPID-251487",
            "CSAFPID-252162",
            "CSAFPID-252911",
            "CSAFPID-254193",
            "CSAFPID-256165",
            "CSAFPID-256429",
            "CSAFPID-256430",
            "CSAFPID-257349",
            "CSAFPID-258582",
            "CSAFPID-258583",
            "CSAFPID-259867",
            "CSAFPID-259870",
            "CSAFPID-260802",
            "CSAFPID-260803",
            "CSAFPID-260804",
            "CSAFPID-260993",
            "CSAFPID-262300",
            "CSAFPID-262684",
            "CSAFPID-264643",
            "CSAFPID-264952",
            "CSAFPID-267065",
            "CSAFPID-267415",
            "CSAFPID-267421",
            "CSAFPID-268474",
            "CSAFPID-268969",
            "CSAFPID-270096",
            "CSAFPID-271140",
            "CSAFPID-271286",
            "CSAFPID-271631",
            "CSAFPID-271796",
            "CSAFPID-271797",
            "CSAFPID-273573",
            "CSAFPID-274204",
            "CSAFPID-276534",
            "CSAFPID-276903",
            "CSAFPID-277095",
            "CSAFPID-277097",
            "CSAFPID-277098",
            "CSAFPID-277205",
            "CSAFPID-277230",
            "CSAFPID-277232",
            "CSAFPID-277253",
            "CSAFPID-277254",
            "CSAFPID-278029",
            "CSAFPID-278803",
            "CSAFPID-279111",
            "CSAFPID-279335",
            "CSAFPID-279337",
            "CSAFPID-279380",
            "CSAFPID-279383",
            "CSAFPID-279384",
            "CSAFPID-279750",
            "CSAFPID-280215",
            "CSAFPID-280759",
            "CSAFPID-280771",
            "CSAFPID-280779",
            "CSAFPID-280857",
            "CSAFPID-281319",
            "CSAFPID-281499",
            "CSAFPID-281581",
            "CSAFPID-281975",
            "CSAFPID-281976",
            "CSAFPID-282026",
            "CSAFPID-282039",
            "CSAFPID-282057",
            "CSAFPID-282112",
            "CSAFPID-282118",
            "CSAFPID-283833",
            "CSAFPID-284159",
            "CSAFPID-284291",
            "CSAFPID-284334",
            "CSAFPID-284335",
            "CSAFPID-284341",
            "CSAFPID-284349",
            "CSAFPID-284566",
            "CSAFPID-284582",
            "CSAFPID-284785",
            "CSAFPID-284787",
            "CSAFPID-284788",
            "CSAFPID-285324",
            "CSAFPID-286029",
            "CSAFPID-286399",
            "CSAFPID-286400",
            "CSAFPID-286451",
            "CSAFPID-286452",
            "CSAFPID-286483",
            "CSAFPID-286539",
            "CSAFPID-286558",
            "CSAFPID-286832",
            "CSAFPID-286844",
            "CSAFPID-286927",
            "CSAFPID-286929",
            "CSAFPID-286940",
            "CSAFPID-287123",
            "CSAFPID-289270",
            "CSAFPID-289301",
            "CSAFPID-289304",
            "CSAFPID-289371",
            "CSAFPID-290536",
            "CSAFPID-290557",
            "CSAFPID-290581",
            "CSAFPID-290618",
            "CSAFPID-290619",
            "CSAFPID-290629",
            "CSAFPID-290630",
            "CSAFPID-292414",
            "CSAFPID-292743",
            "CSAFPID-294715",
            "CSAFPID-295142",
            "CSAFPID-295162",
            "CSAFPID-295163",
            "CSAFPID-295426",
            "CSAFPID-300316",
            "CSAFPID-300518",
            "CSAFPID-300781",
            "CSAFPID-300844",
            "CSAFPID-300846",
            "CSAFPID-300897",
            "CSAFPID-301232",
            "CSAFPID-217282",
            "CSAFPID-217283",
            "CSAFPID-220489",
            "CSAFPID-222483",
            "CSAFPID-222695",
            "CSAFPID-226158",
            "CSAFPID-226331",
            "CSAFPID-227555",
            "CSAFPID-227755",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228689",
            "CSAFPID-231004",
            "CSAFPID-231246",
            "CSAFPID-231472",
            "CSAFPID-232009",
            "CSAFPID-239000",
            "CSAFPID-239007",
            "CSAFPID-240187",
            "CSAFPID-242315",
            "CSAFPID-245377",
            "CSAFPID-246387",
            "CSAFPID-251075",
            "CSAFPID-251225",
            "CSAFPID-252271",
            "CSAFPID-252914",
            "CSAFPID-254712",
            "CSAFPID-258229",
            "CSAFPID-260741",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-262994",
            "CSAFPID-263804",
            "CSAFPID-264096",
            "CSAFPID-264514",
            "CSAFPID-265450",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-267110",
            "CSAFPID-267240",
            "CSAFPID-267605",
            "CSAFPID-268921",
            "CSAFPID-270097",
            "CSAFPID-270098",
            "CSAFPID-271632",
            "CSAFPID-271633",
            "CSAFPID-271798",
            "CSAFPID-271938",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273445",
            "CSAFPID-273448",
            "CSAFPID-273509",
            "CSAFPID-273649",
            "CSAFPID-273857",
            "CSAFPID-274818",
            "CSAFPID-274832",
            "CSAFPID-275538",
            "CSAFPID-276837",
            "CSAFPID-277099",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277256",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-277357",
            "CSAFPID-277358",
            "CSAFPID-277945",
            "CSAFPID-278002",
            "CSAFPID-278018",
            "CSAFPID-278019",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278025",
            "CSAFPID-278504",
            "CSAFPID-278881",
            "CSAFPID-279338",
            "CSAFPID-279339",
            "CSAFPID-279684",
            "CSAFPID-280217",
            "CSAFPID-280463",
            "CSAFPID-280555",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280770",
            "CSAFPID-280783",
            "CSAFPID-280801",
            "CSAFPID-280899",
            "CSAFPID-280937",
            "CSAFPID-280938",
            "CSAFPID-280939",
            "CSAFPID-281320",
            "CSAFPID-281331",
            "CSAFPID-281438",
            "CSAFPID-281654",
            "CSAFPID-282017",
            "CSAFPID-282028",
            "CSAFPID-282046",
            "CSAFPID-282113",
            "CSAFPID-282115",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-283763",
            "CSAFPID-283831",
            "CSAFPID-283835",
            "CSAFPID-284161",
            "CSAFPID-284178",
            "CSAFPID-284179",
            "CSAFPID-284331",
            "CSAFPID-284346",
            "CSAFPID-284740",
            "CSAFPID-285325",
            "CSAFPID-285326",
            "CSAFPID-285327",
            "CSAFPID-285328",
            "CSAFPID-285329",
            "CSAFPID-286031",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286453",
            "CSAFPID-286477",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286544",
            "CSAFPID-286560",
            "CSAFPID-286594",
            "CSAFPID-286802",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-288221",
            "CSAFPID-288247",
            "CSAFPID-289372",
            "CSAFPID-290562",
            "CSAFPID-290565",
            "CSAFPID-290580",
            "CSAFPID-290582",
            "CSAFPID-290596",
            "CSAFPID-290660",
            "CSAFPID-290669",
            "CSAFPID-290671",
            "CSAFPID-290673",
            "CSAFPID-290674",
            "CSAFPID-290675",
            "CSAFPID-292510",
            "CSAFPID-292650",
            "CSAFPID-292677",
            "CSAFPID-292698",
            "CSAFPID-292876",
            "CSAFPID-295198",
            "CSAFPID-295398",
            "CSAFPID-295421",
            "CSAFPID-296860",
            "CSAFPID-299967",
            "CSAFPID-300256",
            "CSAFPID-300847",
            "CSAFPID-300850",
            "CSAFPID-300877",
            "CSAFPID-300935",
            "CSAFPID-300939"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-275048:277416",
            "CSAFPID-275048:277417",
            "CSAFPID-275052:277416",
            "CSAFPID-217282",
            "CSAFPID-217283",
            "CSAFPID-220489",
            "CSAFPID-222483",
            "CSAFPID-222695",
            "CSAFPID-226158",
            "CSAFPID-226331",
            "CSAFPID-227555",
            "CSAFPID-227755",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228689",
            "CSAFPID-231004",
            "CSAFPID-231246",
            "CSAFPID-231472",
            "CSAFPID-232009",
            "CSAFPID-239000",
            "CSAFPID-239007",
            "CSAFPID-240187",
            "CSAFPID-242315",
            "CSAFPID-245377",
            "CSAFPID-246387",
            "CSAFPID-251075",
            "CSAFPID-251225",
            "CSAFPID-252271",
            "CSAFPID-252914",
            "CSAFPID-254712",
            "CSAFPID-258229",
            "CSAFPID-260741",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-262994",
            "CSAFPID-263804",
            "CSAFPID-264096",
            "CSAFPID-264514",
            "CSAFPID-265450",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-267110",
            "CSAFPID-267240",
            "CSAFPID-267605",
            "CSAFPID-268921",
            "CSAFPID-270097",
            "CSAFPID-270098",
            "CSAFPID-271632",
            "CSAFPID-271633",
            "CSAFPID-271798",
            "CSAFPID-271938",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273445",
            "CSAFPID-273448",
            "CSAFPID-273509",
            "CSAFPID-273649",
            "CSAFPID-273857",
            "CSAFPID-274818",
            "CSAFPID-274832",
            "CSAFPID-275538",
            "CSAFPID-276837",
            "CSAFPID-277099",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277256",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-277357",
            "CSAFPID-277358",
            "CSAFPID-277945",
            "CSAFPID-278002",
            "CSAFPID-278018",
            "CSAFPID-278019",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278025",
            "CSAFPID-278504",
            "CSAFPID-278881",
            "CSAFPID-279338",
            "CSAFPID-279339",
            "CSAFPID-279684",
            "CSAFPID-280217",
            "CSAFPID-280463",
            "CSAFPID-280555",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280770",
            "CSAFPID-280783",
            "CSAFPID-280801",
            "CSAFPID-280899",
            "CSAFPID-280937",
            "CSAFPID-280938",
            "CSAFPID-280939",
            "CSAFPID-281320",
            "CSAFPID-281331",
            "CSAFPID-281438",
            "CSAFPID-281654",
            "CSAFPID-282017",
            "CSAFPID-282028",
            "CSAFPID-282046",
            "CSAFPID-282113",
            "CSAFPID-282115",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-283763",
            "CSAFPID-283831",
            "CSAFPID-283835",
            "CSAFPID-284161",
            "CSAFPID-284178",
            "CSAFPID-284179",
            "CSAFPID-284331",
            "CSAFPID-284346",
            "CSAFPID-284740",
            "CSAFPID-285325",
            "CSAFPID-285326",
            "CSAFPID-285327",
            "CSAFPID-285328",
            "CSAFPID-285329",
            "CSAFPID-286031",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286453",
            "CSAFPID-286477",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286544",
            "CSAFPID-286560",
            "CSAFPID-286594",
            "CSAFPID-286802",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-288221",
            "CSAFPID-288247",
            "CSAFPID-289372",
            "CSAFPID-290562",
            "CSAFPID-290565",
            "CSAFPID-290580",
            "CSAFPID-290582",
            "CSAFPID-290596",
            "CSAFPID-290660",
            "CSAFPID-290669",
            "CSAFPID-290671",
            "CSAFPID-290673",
            "CSAFPID-290674",
            "CSAFPID-290675",
            "CSAFPID-292510",
            "CSAFPID-292650",
            "CSAFPID-292677",
            "CSAFPID-292698",
            "CSAFPID-292876",
            "CSAFPID-295198",
            "CSAFPID-295398",
            "CSAFPID-295421",
            "CSAFPID-296860",
            "CSAFPID-299967",
            "CSAFPID-300256",
            "CSAFPID-300847",
            "CSAFPID-300850",
            "CSAFPID-300877",
            "CSAFPID-300935",
            "CSAFPID-300939",
            "CSAFPID-209115",
            "CSAFPID-209532",
            "CSAFPID-211976",
            "CSAFPID-212701",
            "CSAFPID-213610",
            "CSAFPID-214053",
            "CSAFPID-214074",
            "CSAFPID-214166",
            "CSAFPID-214556",
            "CSAFPID-214938",
            "CSAFPID-216239",
            "CSAFPID-216258",
            "CSAFPID-216259",
            "CSAFPID-216962",
            "CSAFPID-217805",
            "CSAFPID-217807",
            "CSAFPID-218995",
            "CSAFPID-218996",
            "CSAFPID-220038",
            "CSAFPID-220396",
            "CSAFPID-220441",
            "CSAFPID-220443",
            "CSAFPID-220444",
            "CSAFPID-220457",
            "CSAFPID-220522",
            "CSAFPID-220594",
            "CSAFPID-220664",
            "CSAFPID-220674",
            "CSAFPID-221093",
            "CSAFPID-221137",
            "CSAFPID-222500",
            "CSAFPID-222530",
            "CSAFPID-222651",
            "CSAFPID-222924",
            "CSAFPID-222988",
            "CSAFPID-222989",
            "CSAFPID-223143",
            "CSAFPID-223189",
            "CSAFPID-224327",
            "CSAFPID-224443",
            "CSAFPID-224553",
            "CSAFPID-224611",
            "CSAFPID-225155",
            "CSAFPID-225667",
            "CSAFPID-225668",
            "CSAFPID-225740",
            "CSAFPID-225786",
            "CSAFPID-226077",
            "CSAFPID-227110",
            "CSAFPID-227172",
            "CSAFPID-227285",
            "CSAFPID-227308",
            "CSAFPID-227598",
            "CSAFPID-227914",
            "CSAFPID-227915",
            "CSAFPID-227959",
            "CSAFPID-228056",
            "CSAFPID-228142",
            "CSAFPID-228151",
            "CSAFPID-228191",
            "CSAFPID-228957",
            "CSAFPID-228959",
            "CSAFPID-228965",
            "CSAFPID-228973",
            "CSAFPID-229114",
            "CSAFPID-230588",
            "CSAFPID-230589",
            "CSAFPID-230590",
            "CSAFPID-230591",
            "CSAFPID-230592",
            "CSAFPID-230609",
            "CSAFPID-230624",
            "CSAFPID-230997",
            "CSAFPID-231245",
            "CSAFPID-231447",
            "CSAFPID-231471",
            "CSAFPID-231509",
            "CSAFPID-231510",
            "CSAFPID-231862",
            "CSAFPID-232007",
            "CSAFPID-233072",
            "CSAFPID-233074",
            "CSAFPID-233437",
            "CSAFPID-234279",
            "CSAFPID-238999",
            "CSAFPID-239053",
            "CSAFPID-240186",
            "CSAFPID-240653",
            "CSAFPID-241916",
            "CSAFPID-242313",
            "CSAFPID-242704",
            "CSAFPID-243144",
            "CSAFPID-243311",
            "CSAFPID-243330",
            "CSAFPID-244068",
            "CSAFPID-244069",
            "CSAFPID-245095",
            "CSAFPID-245741",
            "CSAFPID-246497",
            "CSAFPID-247630",
            "CSAFPID-247679",
            "CSAFPID-248832",
            "CSAFPID-250278",
            "CSAFPID-251487",
            "CSAFPID-252162",
            "CSAFPID-252911",
            "CSAFPID-254193",
            "CSAFPID-256165",
            "CSAFPID-256429",
            "CSAFPID-256430",
            "CSAFPID-257349",
            "CSAFPID-258582",
            "CSAFPID-258583",
            "CSAFPID-259867",
            "CSAFPID-259870",
            "CSAFPID-260802",
            "CSAFPID-260803",
            "CSAFPID-260804",
            "CSAFPID-260993",
            "CSAFPID-262300",
            "CSAFPID-262684",
            "CSAFPID-264643",
            "CSAFPID-264952",
            "CSAFPID-267065",
            "CSAFPID-267415",
            "CSAFPID-267421",
            "CSAFPID-268474",
            "CSAFPID-268969",
            "CSAFPID-270096",
            "CSAFPID-271140",
            "CSAFPID-271286",
            "CSAFPID-271631",
            "CSAFPID-271796",
            "CSAFPID-271797",
            "CSAFPID-273573",
            "CSAFPID-274204",
            "CSAFPID-276534",
            "CSAFPID-276903",
            "CSAFPID-277095",
            "CSAFPID-277097",
            "CSAFPID-277098",
            "CSAFPID-277205",
            "CSAFPID-277230",
            "CSAFPID-277232",
            "CSAFPID-277253",
            "CSAFPID-277254",
            "CSAFPID-278029",
            "CSAFPID-278803",
            "CSAFPID-279111",
            "CSAFPID-279335",
            "CSAFPID-279337",
            "CSAFPID-279380",
            "CSAFPID-279383",
            "CSAFPID-279384",
            "CSAFPID-279750",
            "CSAFPID-280215",
            "CSAFPID-280759",
            "CSAFPID-280771",
            "CSAFPID-280779",
            "CSAFPID-280857",
            "CSAFPID-281319",
            "CSAFPID-281499",
            "CSAFPID-281581",
            "CSAFPID-281975",
            "CSAFPID-281976",
            "CSAFPID-282026",
            "CSAFPID-282039",
            "CSAFPID-282057",
            "CSAFPID-282112",
            "CSAFPID-282118",
            "CSAFPID-283833",
            "CSAFPID-284159",
            "CSAFPID-284291",
            "CSAFPID-284334",
            "CSAFPID-284335",
            "CSAFPID-284341",
            "CSAFPID-284349",
            "CSAFPID-284566",
            "CSAFPID-284582",
            "CSAFPID-284785",
            "CSAFPID-284787",
            "CSAFPID-284788",
            "CSAFPID-285324",
            "CSAFPID-286029",
            "CSAFPID-286399",
            "CSAFPID-286400",
            "CSAFPID-286451",
            "CSAFPID-286452",
            "CSAFPID-286483",
            "CSAFPID-286539",
            "CSAFPID-286558",
            "CSAFPID-286832",
            "CSAFPID-286844",
            "CSAFPID-286927",
            "CSAFPID-286929",
            "CSAFPID-286940",
            "CSAFPID-287123",
            "CSAFPID-289270",
            "CSAFPID-289301",
            "CSAFPID-289304",
            "CSAFPID-289371",
            "CSAFPID-290536",
            "CSAFPID-290557",
            "CSAFPID-290581",
            "CSAFPID-290618",
            "CSAFPID-290619",
            "CSAFPID-290629",
            "CSAFPID-290630",
            "CSAFPID-292414",
            "CSAFPID-292743",
            "CSAFPID-294715",
            "CSAFPID-295142",
            "CSAFPID-295162",
            "CSAFPID-295163",
            "CSAFPID-295426",
            "CSAFPID-300316",
            "CSAFPID-300518",
            "CSAFPID-300781",
            "CSAFPID-300844",
            "CSAFPID-300846",
            "CSAFPID-300897",
            "CSAFPID-301232"
          ]
        }
      ],
      "title": "Cisco IOS and Cisco IOS XE SNMP Extended ACL Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...