Action not permitted
Modal body text goes here.
cve-2020-3187
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html | Exploit, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43 | Vendor Advisory |
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Adaptive Security Appliance (ASA) Software |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200506 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-29T19:06:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200506 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html" } ], "source": { "advisory": "cisco-sa-asaftd-path-JE3azWw43", "defect": [ [ "CSCvr55825" ] ], "discovery": "INTERNAL" }, "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-05-06T16:00:00-0700", "ID": "CVE-2020-3187", "STATE": "PUBLIC", "TITLE": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Adaptive Security Appliance (ASA) Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "9.1", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "20200506 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "name": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html" } ] }, "source": { "advisory": "cisco-sa-asaftd-path-JE3azWw43", "defect": [ [ "CSCvr55825" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3187", "datePublished": "2020-05-06T16:41:01.588678Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-09-16T23:41:31.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-3187\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-05-06T17:15:12.087\",\"lastModified\":\"2023-08-16T16:17:07.960\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de servicios web del Cisco Adaptive Security Appliance (ASA) Software y el Cisco Firepower Threat Defense (FTD) Software, podr\u00eda permitir a un atacante remoto no autenticado conducir ataques de tipo salto de directorio y obtener acceso de lectura y eliminaci\u00f3n a archivos confidenciales en un sistema apuntado. La vulnerabilidad es debido a una falta de comprobaci\u00f3n apropiada de la entrada de la URL HTTP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una petici\u00f3n HTTP dise\u00f1ada que contenga secuencias de caracteres de salto de directorio. Una explotaci\u00f3n podr\u00eda permitir a un atacante visualizar o eliminar archivos arbitrarios en el sistema apuntado. Cuando el dispositivo es reiniciado despu\u00e9s de la explotaci\u00f3n de esta vulnerabilidad, todos los archivos que fueron eliminados son restaurados. El atacante solo puede visualizar y eliminar archivos dentro del sistema de archivos de los servicios web. Este sistema de archivos es habilitado cuando el dispositivo afectado es configurado con las funciones WebVPN o AnyConnect. Esta vulnerabilidad no puede ser utilizada para obtener acceso a los archivos del sistema ASA o FTD o los archivos subyacentes del sistema operativo (SO). El reinicio del dispositivo afectado restaurar\u00e1 todos los archivos dentro del sistema de archivos de los servicios web.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2.3\",\"versionEndExcluding\":\"6.2.3.16\",\"matchCriteriaId\":\"C4B2E5D3-ED34-4A7E-BD8F-8492B6737677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.3.0\",\"versionEndExcluding\":\"6.3.0.6\",\"matchCriteriaId\":\"9D27DE97-510A-4761-8184-6940745B54E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0\",\"versionEndExcluding\":\"6.4.0.8\",\"matchCriteriaId\":\"849D6B53-B5CF-48F2-9883-CC153D38B9F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndExcluding\":\"6.5.0.4\",\"matchCriteriaId\":\"A2B6355D-CD58-4DDE-A9CC-2B957F95CDA1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"949BB1DD-BA47-4162-BF65-0A2947D5D555\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6A8BB7-2000-4CA2-9DD7-89573CE4C73A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5510_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9731BEEE-9CC4-427C-A256-E4762BD95B3C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B091B9BA-D4CA-435B-8D66-602B45F0E0BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84EEF9DF-FB57-4B00-9980-7B13B2C40EC1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F0F160-DAD2-48D4-B7B2-4818B2526F35\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30BF96ED-74E2-470B-BA65-60CFDA50AE43\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"977D597B-F6DE-4438-AB02-06BE64D71EBE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5520_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63BCC677-5165-45BB-90B2-2CB75E733C6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B387F62-6341-434D-903F-9B72E7F84ECB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4FD7A91-123B-4A11-B7CD-178BA7E76CD9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB71EB29-0115-4307-A9F7-262394FD9FB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5540_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"307C13E2-1390-489A-9E77-C59B203E7150\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C5A524-E1D9-480F-B655-0680AA5BF720\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E964E103-2C82-498B-A6F7-069977309A99\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57179F60-E330-4FF0-9664-B1E4637FF210\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5550_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2824D7D-5870-47B0-A6E1-DF2CF19AC076\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6287D95-F564-44B7-A0F9-91396D7C2C4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8454F9C4-FF6A-4AA0-9902-5E165B5994DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5535C936-391B-4619-AA03-B35265FC15D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBA1E3BB-DEDA-4074-8B36-9181525D82ED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E828B8-5ECC-4A09-B2AD-DEDC558713DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:9.6\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"223E0232-B901-431C-BDEC-738DF4B74DA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AE20C2-C77E-4E04-BF13-A48696E52426\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.6\",\"versionEndExcluding\":\"9.6.4.40\",\"matchCriteriaId\":\"CF907DBB-5201-49EC-92C5-3BD3752BDECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.8\",\"versionEndExcluding\":\"9.8.4.15\",\"matchCriteriaId\":\"00F098B2-8740-4F24-AB9A-C56462464C67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.9\",\"versionEndExcluding\":\"9.9.2.66\",\"matchCriteriaId\":\"CEE81D32-51D0-41F7-B06B-0750DCB1F589\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.10\",\"versionEndExcluding\":\"9.10.1.37\",\"matchCriteriaId\":\"49FFDB02-2944-4B31-BBC0-30E60BA9F9D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.12\",\"versionEndExcluding\":\"9.12.3.2\",\"matchCriteriaId\":\"5BDBCE56-8434-43B5-A172-5A63536D9E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.13\",\"versionEndExcluding\":\"9.13.1.7\",\"matchCriteriaId\":\"EE14B138-4EED-43E1-A8F1-0D16F4A761C0\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
var-202005-0685
Vulnerability from variot
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system. The platform provides features such as highly secure access to data and network resources
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0685", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.16" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.13.1.7" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.3.0.6" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.12.3.2" }, { "model": "asa 5515-x", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.13" }, { "model": "asa 5510", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.8" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.8" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.12" }, { "model": "asa 5520", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "asa 5580", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.6.4.40" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.2.3" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.4.0" }, { "model": "asa 5512-x", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.3.0" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.9" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.10.1.37" }, { "model": "asa 5525-x", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "asa 5545-x", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.5.0.4" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.6" }, { "model": "asa 5585-x", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "asa 5505", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "asa 5540", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "asa 5550", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "asa 5555-x", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.6\\(4\\)" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.8.4.15" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.10" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.9.2.66" }, { "model": "asa 5505", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5510", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5512-x", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5515-x", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5520", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5525-x", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5540", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5545-x", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asa 5550", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower threat defense software", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "NVD", "id": "CVE-2020-3187" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.3.0.6", "versionStartIncluding": "6.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.3.16", "versionStartIncluding": "6.2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.8", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.5.0.4", "versionStartIncluding": "6.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5505_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5510_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5512-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5515-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5520_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5525-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5540_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5545-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5550_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5555-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5580_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5585-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.9.2.66", "versionStartIncluding": "9.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.13.1.7", "versionStartIncluding": "9.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.10.1.37", "versionStartIncluding": "9.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.12.3.2", "versionStartIncluding": "9.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.8.4.15", "versionStartIncluding": "9.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.6.4.40", "versionStartIncluding": "9.6", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-3187" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "0xmmnbassel", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-206" } ], "trust": 0.6 }, "cve": "CVE-2020-3187", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005187", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-181312", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-3187", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005187", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-3187", "trust": 1.0, "value": "CRITICAL" }, { "author": "ykramarz@cisco.com", "id": "CVE-2020-3187", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005187", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202005-206", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-181312", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-3187", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-181312" }, { "db": "VULMON", "id": "CVE-2020-3187" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "NVD", "id": "CVE-2020-3187" }, { "db": "NVD", "id": "CVE-2020-3187" }, { "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system. The platform provides features such as highly secure access to data and network resources", "sources": [ { "db": "NVD", "id": "CVE-2020-3187" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "VULHUB", "id": "VHN-181312" }, { "db": "VULMON", "id": "CVE-2020-3187" } ], "trust": 1.8 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-181312", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-181312" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-3187", "trust": 2.6 }, { "db": "PACKETSTORM", "id": "158648", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2020-005187", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202005-206", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "48723", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.1615.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1615", "trust": 0.6 }, { "db": "NSFOCUS", "id": "47281", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2020-29598", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-181312", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-3187", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-181312" }, { "db": "VULMON", "id": "CVE-2020-3187" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "NVD", "id": "CVE-2020-3187" }, { "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "id": "VAR-202005-0685", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-181312" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:17:04.021000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-asaftd-path-JE3azWw43", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asaftd-path-je3azww43" }, { "title": "Cisco Firepower Threat Defense and Adaptive Security Appliances Software Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117808" }, { "title": "Cisco: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-asaftd-path-je3azww43" }, { "title": "CVE-2020-3187", "trust": 0.1, "url": "https://github.com/t4t4ru/cve-2020-3187 " }, { "title": "", "trust": 0.1, "url": "https://github.com/sunyyer/cve-2020-3187-scanlist " }, { "title": "CVE-2020-3187", "trust": 0.1, "url": "https://github.com/sujaygr8/cve-2020-3187 " }, { "title": "nuclei-templates", "trust": 0.1, "url": "https://github.com/projectdiscovery/nuclei-templates " }, { "title": "supplier", "trust": 0.1, "url": "https://github.com/r0exper/supplier " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-3187" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-181312" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "NVD", "id": "CVE-2020-3187" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asaftd-path-je3azww43" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/158648/cisco-adaptive-security-appliance-software-9.7-arbitrary-file-deletion.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3187" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3187" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-asa-directory-traversal-32195" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/47281" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1615/" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/48723" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1615.2/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-181312" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "NVD", "id": "CVE-2020-3187" }, { "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-181312" }, { "db": "VULMON", "id": "CVE-2020-3187" }, { "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "db": "NVD", "id": "CVE-2020-3187" }, { "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-06T00:00:00", "db": "VULHUB", "id": "VHN-181312" }, { "date": "2020-05-06T00:00:00", "db": "VULMON", "id": "CVE-2020-3187" }, { "date": "2020-06-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "date": "2020-05-06T17:15:12.087000", "db": "NVD", "id": "CVE-2020-3187" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-01T00:00:00", "db": "VULHUB", "id": "VHN-181312" }, { "date": "2023-08-16T00:00:00", "db": "VULMON", "id": "CVE-2020-3187" }, { "date": "2020-06-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005187" }, { "date": "2023-08-16T16:17:07.960000", "db": "NVD", "id": "CVE-2020-3187" }, { "date": "2020-07-30T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-206" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-206" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Adaptive Security Appliance software and Cisco Firepower Threat Defense Path traversal vulnerabilities in software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005187" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-206" } ], "trust": 0.6 } }
wid-sec-w-2024-0450
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Cisco ASA Appliance bietet Funktionen zur Sicherung von Anwendungssoftware, wie beispielsweise Firewall oder VPN.\r\nFirepower ist eine Firewall-Plattform von Cisco", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Cisco Adaptive Security Appliance (ASA) und Cisco Firepower Threat Defense (FTD) ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Daten zu manipulieren oder vertrauliche Informationen einzusehen.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0450 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2024-0450.json" }, { "category": "self", "summary": "WID-SEC-2024-0450 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0450" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asa-dos-BqYFRJt9 vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-BqYFRJt9" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asa-dos-P43GCE5j vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-P43GCE5j" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asaftd-dos-qk8cTGLz vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-qk8cTGLz" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asaftd-info-disclose-9eJtycMB vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-info-disclose-9eJtycMB" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asaftd-ipv6-67pA658k vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ipv6-67pA658k" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asaftd-mgcp-SUqB8VKH vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgcp-SUqB8VKH" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asa-ftd-ospf-dos-RhMQY8qx vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-dos-RhMQY8qx" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asaftd-path-JE3azWw43 vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-asa-ssl-vpn-dos-qY7BHpjN vom 2020-05-06", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-dos-qY7BHpjN" }, { "category": "external", "summary": "Exploitalert.com vom 2020-08-20", "url": "https://www.exploitalert.com/view-details.html?id=36008" } ], "source_lang": "en-US", "title": "Cisco Adaptive Security Appliance (ASA) und Cisco Firepower Threat Defense (FTD): Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-21T23:00:00.000+00:00", "generator": { "date": "2024-02-22T09:06:37.847+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0450", "initial_release_date": "2020-05-06T22:00:00.000+00:00", "revision_history": [ { "date": "2020-05-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-05-14T22:00:00.000+00:00", "number": "2", "summary": "Anpassung zur Bewertung der Schadensh\u00f6he" }, { "date": "2020-08-20T22:00:00.000+00:00", "number": "3", "summary": "Exploit aufgenommen" }, { "date": "2024-02-21T23:00:00.000+00:00", "number": "4", "summary": "Aktive Ausnutzung gemeldet" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Cisco ASA (Adaptive Security Appliance)", "product": { "name": "Cisco ASA (Adaptive Security Appliance)", "product_id": "1910", "product_identification_helper": { "cpe": "cpe:/h:cisco:adaptive_security_appliance:-" } } }, { "branches": [ { "category": "product_version", "name": "Threat Defense (FTD)", "product": { "name": "Cisco Firepower Threat Defense (FTD)", "product_id": "T016462", "product_identification_helper": { "cpe": "cpe:/a:cisco:firepower:t" } } } ], "category": "product_name", "name": "Firepower" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-3191", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3191" }, { "cve": "CVE-2020-3195", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3195" }, { "cve": "CVE-2020-3196", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3196" }, { "cve": "CVE-2020-3254", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3254" }, { "cve": "CVE-2020-3298", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3298" }, { "cve": "CVE-2020-3303", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3303" }, { "cve": "CVE-2020-3305", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3305" }, { "cve": "CVE-2020-3306", "notes": [ { "category": "description", "text": "In der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Daten in den Implementierungen von Internet Key Exchange Version 1 (IKEv1), Border Gateway Protocol (BGP), DHCP, DNS over IPv6, Media Gateway Control Protocol (MGCP), Open Shortest Path First (OSPF) und Secure Sockets Layer (SSL)/Transport Layer Security (TLS). Ein Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3306" }, { "cve": "CVE-2020-3187", "notes": [ { "category": "description", "text": "In der Cisco ASA (Adaptive Security Appliance) und Cisco Firepower Threat Defense (FTD) Software existiert eine Schwachstelle. Sie beruht auf einer unzureichenden Validierung \u00fcbermittelter HTTP URL. Ein entfernter anonymer Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten nutzen und vertrauliche Daten im Web Services Dateisystem einsehen oder l\u00f6schen. Dieses Dateisystem wird aktiviert, wenn das betroffene Ger\u00e4t entweder mit WebVPN- oder AnyConnect-Funktionen konfiguriert ist. Nach einem Neustart des Systems werden die gel\u00f6schten Daten aber wiederhergestellt." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3187" }, { "cve": "CVE-2020-3259", "notes": [ { "category": "description", "text": "In der Webservice Schnittstelle der Cisco Adaptive Security Appliance (ASA) Software und Cisco Firepower Threat Defense (FTD) Software existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Verarbeitung von Daten beim Parsen ung\u00fcltiger URL. Ein entfernter anonymer Angreifer kann dieses durch \u00dcbermittlung geeignet gestalteter Daten nutzen und vertrauliche Informationen einsehen. Nur spezielle AnyConnect und WebVPN Konfigurationen sind von dieser Schwachstelle betroffen." } ], "product_status": { "known_affected": [ "1910", "T016462" ] }, "release_date": "2020-05-06T22:00:00Z", "title": "CVE-2020-3259" } ] }
gsd-2020-3187
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-3187", "description": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.", "id": "GSD-2020-3187", "references": [ "https://packetstormsecurity.com/files/cve/CVE-2020-3187" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-3187" ], "details": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.", "id": "GSD-2020-3187", "modified": "2023-12-13T01:22:10.325176Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-05-06T16:00:00-0700", "ID": "CVE-2020-3187", "STATE": "PUBLIC", "TITLE": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Adaptive Security Appliance (ASA) Software ", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system." } ] }, "exploit": [ { "lang": "eng", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "impact": { "cvss": { "baseScore": "9.1", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N ", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "20200506 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "name": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html" } ] }, "source": { "advisory": "cisco-sa-asaftd-path-JE3azWw43", "defect": [ [ "CSCvr55825" ] ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.3.0.6", "versionStartIncluding": "6.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.3.16", "versionStartIncluding": "6.2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.8", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.5.0.4", "versionStartIncluding": "6.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5505_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5510_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5512-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5515-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5520_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5525-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5540_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5545-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5550_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5555-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5580_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:asa_5585-x_firmware:9.6\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.9.2.66", "versionStartIncluding": "9.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.13.1.7", "versionStartIncluding": "9.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.10.1.37", "versionStartIncluding": "9.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.12.3.2", "versionStartIncluding": "9.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.8.4.15", "versionStartIncluding": "9.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.6.4.40", "versionStartIncluding": "9.6", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2020-3187" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "20200506 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "refsource": "CISCO", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "name": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2 } }, "lastModifiedDate": "2023-08-16T16:17Z", "publishedDate": "2020-05-06T17:15Z" } } }
ghsa-5f48-6vm9-w28v
Vulnerability from github
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.
{ "affected": [], "aliases": [ "CVE-2020-3187" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-05-06T17:15:00Z", "severity": "HIGH" }, "details": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.", "id": "GHSA-5f48-6vm9-w28v", "modified": "2023-03-01T18:30:59Z", "published": "2022-05-24T17:17:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-3187" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
cisco-sa-asaftd-path-je3azww43
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "Cisco would like to thank Mikhail Klyuchnikov of Positive Technologies for reporting this vulnerability." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system.\r\n\r\nThe vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored.\r\n\r\nThe attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43\"]\r\n\r\nThis advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software with a vulnerable AnyConnect or WebVPN configuration.\r\n\r\nASA Software\r\n\r\nIn the following table, the left column lists the Cisco ASA features that are vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command. If the device is configured for one of these features, it is vulnerable.\r\n Cisco ASA Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services) crypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e AnyConnect SSL VPN webvpn\r\n enable \u003cinterface_name\u003e Clientless SSL VPN webvpn\r\n enable \u003cinterface_name\u003e\r\nFTD Software\r\n\r\nIn the following table, the left column lists the Cisco FTD features that are vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command. If the device is configured for one of these features, it is vulnerable.\r\n Cisco FTD Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services)1,2 crypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e AnyConnect SSL VPN1,2 webvpn\r\n enable \u003cinterface_name\u003e\r\n1. Remote Access VPN features are enabled via Devices \u003e VPN \u003e Remote Access in the Cisco FMC or via Device \u003e Remote Access VPN in Cisco Firepower Device Manager (FDM).\r\n2. Remote Access VPN features are first supported as of Cisco FTD Software Release 6.2.2.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "The attacker can view and delete files within the web services file system only. The web services file system is enabled for the WebVPN and AnyConnect features outlined in the Vulnerable Products [\"#vp\"] section of this advisory; therefore, this vulnerability does not apply to the ASA and FTD system files or underlying operating system (OS) files. The Web Services files that the attacker can view may have information such as WebVPN configuration, bookmarks, web cookies, partial web content, and HTTP URLs.", "title": "Details" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n Cisco ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 9.51 Migrate to a fixed release. Migrate to a fixed release. 9.6 9.6.4.40 Migrate to a fixed release. 9.71 Migrate to a fixed release. Migrate to a fixed release. 9.8 9.8.4.15 9.8.4.20 9.9 9.9.2.66 9.9.2.67 9.10 9.10.1.37 9.10.1.40 9.12 9.12.3.2 9.12.3.9 9.13 9.13.1.7 9.13.1.10 9.14 Not vulnerable. Not vulnerable.\r\n1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n Cisco FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.31 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.3.0 6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.4.0 6.4.0.8 6.4.0.9 6.5.0 6.5.0.4 6.5.0.5 (future release)\r\nCisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.6.0 Not vulnerable. 6.6.0\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "Cisco would like to thank Mikhail Klyuchnikov of Positive Technologies for reporting this vulnerability.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "category": "external", "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43" }, { "category": "external", "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories and Alerts page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability", "tracking": { "current_release_date": "2020-06-02T21:18:00+00:00", "generator": { "date": "2022-10-22T03:01:41+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-asaftd-path-JE3azWw43", "initial_release_date": "2020-05-06T16:00:00+00:00", "revision_history": [ { "date": "2020-05-05T16:44:29+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2020-05-07T14:50:20+00:00", "number": "1.1.0", "summary": "Updated ASA Fixed Release table to indicate 9.10.1.40 as the correct fixed release instead of 9.10.1.39." }, { "date": "2020-05-15T14:52:35+00:00", "number": "1.2.0", "summary": "Updated Hot Fixes for FTD releases 6.4.0 and 6.5.0." }, { "date": "2020-06-02T21:18:00+00:00", "number": "1.3.0", "summary": "Updated fixed release information for FTD Release 6.4.0." } ], "status": "final", "version": "1.3.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "7.0.1", "product": { "name": "7.0.1", "product_id": "CSAFPID-54555" } }, { "category": "service_pack", "name": "7.0.1.4", "product": { "name": "7.0.1.4", "product_id": "CSAFPID-54556" } }, { "category": "service_pack", "name": "7.0.4", "product": { "name": "7.0.4", "product_id": "CSAFPID-55253" } }, { "category": "service_pack", "name": "7.0.4.2", "product": { "name": "7.0.4.2", "product_id": "CSAFPID-55254" } }, { "category": "service_pack", "name": "7.0.2", "product": { "name": "7.0.2", "product_id": "CSAFPID-55255" } }, { "category": "service_pack", "name": "7.0.3", "product": { "name": "7.0.3", "product_id": "CSAFPID-55256" } }, { "category": "service_pack", "name": "7.0.7.1", "product": { "name": "7.0.7.1", "product_id": "CSAFPID-70758" } }, { "category": "service_pack", "name": "7.0.8", "product": { "name": "7.0.8", "product_id": "CSAFPID-91015" } }, { "category": "service_pack", "name": "7.0.7", "product": { "name": "7.0.7", "product_id": "CSAFPID-91016" } }, { "category": "service_pack", "name": "7.0.6", "product": { "name": "7.0.6", "product_id": "CSAFPID-91017" } }, { "category": "service_pack", "name": "7.0.5", "product": { "name": "7.0.5", "product_id": "CSAFPID-91018" } }, { "category": "service_pack", "name": "7.0.5.12", "product": { "name": "7.0.5.12", "product_id": "CSAFPID-115151" } }, { "category": "service_pack", "name": "7.0.6.4", "product": { "name": "7.0.6.4", "product_id": "CSAFPID-115153" } }, { "category": "service_pack", "name": "7.0.6.8", "product": { "name": "7.0.6.8", "product_id": "CSAFPID-115154" } }, { "category": "service_pack", "name": "7.0.6.18", "product": { "name": "7.0.6.18", "product_id": "CSAFPID-115155" } }, { "category": "service_pack", "name": "7.0.6.22", "product": { "name": "7.0.6.22", "product_id": "CSAFPID-115156" } }, { "category": "service_pack", "name": "7.0.6.26", "product": { "name": "7.0.6.26", "product_id": "CSAFPID-115157" } }, { "category": "service_pack", "name": "7.0.6.29", "product": { "name": "7.0.6.29", "product_id": "CSAFPID-115158" } }, { "category": "service_pack", "name": "7.0.6.32", "product": { "name": "7.0.6.32", "product_id": "CSAFPID-115159" } }, { "category": "service_pack", "name": "7.0.7.4", "product": { "name": "7.0.7.4", "product_id": "CSAFPID-115160" } }, { "category": "service_pack", "name": "7.0.7.9", "product": { "name": "7.0.7.9", "product_id": "CSAFPID-115161" } }, { "category": "service_pack", "name": "7.0.7.12", "product": { "name": "7.0.7.12", "product_id": "CSAFPID-115162" } }, { "category": "service_pack", "name": "7.0.8.2", "product": { "name": "7.0.8.2", "product_id": "CSAFPID-115163" } }, { "category": "service_pack", "name": "7.0.8.8", "product": { "name": "7.0.8.8", "product_id": "CSAFPID-115164" } }, { "category": "service_pack", "name": "7.0.8.12", "product": { "name": "7.0.8.12", "product_id": "CSAFPID-115165" } }, { "category": "service_pack", "name": "7.0.8.13", "product": { "name": "7.0.8.13", "product_id": "CSAFPID-115166" } } ], "category": "product_version", "name": "7.0" }, { "branches": [ { "category": "service_pack", "name": "7.1.2.61", "product": { "name": "7.1.2.61", "product_id": "CSAFPID-70759" } }, { "category": "service_pack", "name": "7.1.2", "product": { "name": "7.1.2", "product_id": "CSAFPID-91014" } }, { "category": "service_pack", "name": "7.1.2.81", "product": { "name": "7.1.2.81", "product_id": "CSAFPID-91091" } }, { "category": "service_pack", "name": "7.1.2.64", "product": { "name": "7.1.2.64", "product_id": "CSAFPID-115197" } }, { "category": "service_pack", "name": "7.1.2.72", "product": { "name": "7.1.2.72", "product_id": "CSAFPID-115198" } }, { "category": "service_pack", "name": "7.1.2.16", "product": { "name": "7.1.2.16", "product_id": "CSAFPID-115199" } }, { "category": "service_pack", "name": "7.1.2.20", "product": { "name": "7.1.2.20", "product_id": "CSAFPID-115200" } }, { "category": "service_pack", "name": "7.1.2.24", "product": { "name": "7.1.2.24", "product_id": "CSAFPID-115201" } }, { "category": "service_pack", "name": "7.1.2.28", "product": { "name": "7.1.2.28", "product_id": "CSAFPID-115202" } }, { "category": "service_pack", "name": "7.1.2.38", "product": { "name": "7.1.2.38", "product_id": "CSAFPID-115203" } }, { "category": "service_pack", "name": "7.1.2.42", "product": { "name": "7.1.2.42", "product_id": "CSAFPID-115204" } }, { "category": "service_pack", "name": "7.1.2.46", "product": { "name": "7.1.2.46", "product_id": "CSAFPID-115205" } }, { "category": "service_pack", "name": "7.1.2.49", "product": { "name": "7.1.2.49", "product_id": "CSAFPID-115206" } }, { "category": "service_pack", "name": "7.1.2.53", "product": { "name": "7.1.2.53", "product_id": "CSAFPID-115207" } } ], "category": "product_version", "name": "7.1" }, { "branches": [ { "category": "service_pack", "name": "7.2.2.34", "product": { "name": "7.2.2.34", "product_id": "CSAFPID-70760" } }, { "category": "service_pack", "name": "7.2.3.1", "product": { "name": "7.2.3.1", "product_id": "CSAFPID-70763" } }, { "category": "service_pack", "name": "7.2.2", "product": { "name": "7.2.2", "product_id": "CSAFPID-70764" } }, { "category": "service_pack", "name": "7.2.4", "product": { "name": "7.2.4", "product_id": "CSAFPID-91011" } }, { "category": "service_pack", "name": "7.2.3", "product": { "name": "7.2.3", "product_id": "CSAFPID-91012" } }, { "category": "service_pack", "name": "7.2.1", "product": { "name": "7.2.1", "product_id": "CSAFPID-91013" } }, { "category": "service_pack", "name": "7.2.4.27", "product": { "name": "7.2.4.27", "product_id": "CSAFPID-91089" } }, { "category": "service_pack", "name": "7.2.4.30", "product": { "name": "7.2.4.30", "product_id": "CSAFPID-91090" } }, { "category": "service_pack", "name": "7.2.5", "product": { "name": "7.2.5", "product_id": "CSAFPID-100027" } }, { "category": "service_pack", "name": "7.2.4.33", "product": { "name": "7.2.4.33", "product_id": "CSAFPID-111872" } }, { "category": "service_pack", "name": "7.2.1.9", "product": { "name": "7.2.1.9", "product_id": "CSAFPID-115208" } }, { "category": "service_pack", "name": "7.2.1.13", "product": { "name": "7.2.1.13", "product_id": "CSAFPID-115209" } }, { "category": "service_pack", "name": "7.2.1.19", "product": { "name": "7.2.1.19", "product_id": "CSAFPID-115210" } }, { "category": "service_pack", "name": "7.2.1.24", "product": { "name": "7.2.1.24", "product_id": "CSAFPID-115211" } }, { "category": "service_pack", "name": "7.2.2.6", "product": { "name": "7.2.2.6", "product_id": "CSAFPID-115212" } }, { "category": "service_pack", "name": "7.2.2.10", "product": { "name": "7.2.2.10", "product_id": "CSAFPID-115213" } }, { "category": "service_pack", "name": "7.2.2.14", "product": { "name": "7.2.2.14", "product_id": "CSAFPID-115214" } }, { "category": "service_pack", "name": "7.2.2.18", "product": { "name": "7.2.2.18", "product_id": "CSAFPID-115215" } }, { "category": "service_pack", "name": "7.2.2.19", "product": { "name": "7.2.2.19", "product_id": "CSAFPID-115216" } }, { "category": "service_pack", "name": "7.2.2.22", "product": { "name": "7.2.2.22", "product_id": "CSAFPID-115217" } }, { "category": "service_pack", "name": "7.2.3.12", "product": { "name": "7.2.3.12", "product_id": "CSAFPID-115218" } }, { "category": "service_pack", "name": "7.2.3.16", "product": { "name": "7.2.3.16", "product_id": "CSAFPID-115219" } }, { "category": "service_pack", "name": "7.2.4.6", "product": { "name": "7.2.4.6", "product_id": "CSAFPID-115220" } }, { "category": "service_pack", "name": "7.2.4.9", "product": { "name": "7.2.4.9", "product_id": "CSAFPID-115221" } }, { "category": "service_pack", "name": "7.2.4.18", "product": { "name": "7.2.4.18", "product_id": "CSAFPID-115222" } }, { "category": "service_pack", "name": "7.2.4.25", "product": { "name": "7.2.4.25", "product_id": "CSAFPID-115223" } }, { "category": "service_pack", "name": "7.2.5.2", "product": { "name": "7.2.5.2", "product_id": "CSAFPID-115224" } }, { "category": "service_pack", "name": "7.2.5.4", "product": { "name": "7.2.5.4", "product_id": "CSAFPID-115225" } }, { "category": "service_pack", "name": "7.2.5.7", "product": { "name": "7.2.5.7", "product_id": "CSAFPID-115257" } }, { "category": "service_pack", "name": "7.2.5.8", "product": { "name": "7.2.5.8", "product_id": "CSAFPID-185260" } }, { "category": "service_pack", "name": "7.2.5.10", "product": { "name": "7.2.5.10", "product_id": "CSAFPID-191210" } }, { "category": "service_pack", "name": "7.2.5.12", "product": { "name": "7.2.5.12", "product_id": "CSAFPID-195009" } }, { "category": "service_pack", "name": "7.2.5.16", "product": { "name": "7.2.5.16", "product_id": "CSAFPID-206505" } }, { "category": "service_pack", "name": "7.2.4.42", "product": { "name": "7.2.4.42", "product_id": "CSAFPID-232579" } }, { "category": "service_pack", "name": "7.2.4.46", "product": { "name": "7.2.4.46", "product_id": "CSAFPID-232580" } } ], "category": "product_version", "name": "7.2" }, { "branches": [ { "category": "service_pack", "name": "8.0.2.11", "product": { "name": "8.0.2.11", "product_id": "CSAFPID-70761" } }, { "category": "service_pack", "name": "8.0.4", "product": { "name": "8.0.4", "product_id": "CSAFPID-91003" } }, { "category": "service_pack", "name": "8.0.3", "product": { "name": "8.0.3", "product_id": "CSAFPID-91004" } }, { "category": "service_pack", "name": "8.0.2", "product": { "name": "8.0.2", "product_id": "CSAFPID-91005" } }, { "category": "service_pack", "name": "8.0.1.2", "product": { "name": "8.0.1.2", "product_id": "CSAFPID-91006" } }, { "category": "service_pack", "name": "8.0.4.25", "product": { "name": "8.0.4.25", "product_id": "CSAFPID-91021" } }, { "category": "service_pack", "name": "8.0.4.28", "product": { "name": "8.0.4.28", "product_id": "CSAFPID-91022" } }, { "category": "service_pack", "name": "8.0.4.33", "product": { "name": "8.0.4.33", "product_id": "CSAFPID-92319" } }, { "category": "service_pack", "name": "8.0.4.32", "product": { "name": "8.0.4.32", "product_id": "CSAFPID-92322" } }, { "category": "service_pack", "name": "8.0.5", "product": { "name": "8.0.5", "product_id": "CSAFPID-97262" } }, { "category": "service_pack", "name": "8.0.2.15", "product": { "name": "8.0.2.15", "product_id": "CSAFPID-115226" } }, { "category": "service_pack", "name": "8.0.3.6", "product": { "name": "8.0.3.6", "product_id": "CSAFPID-115227" } }, { "category": "service_pack", "name": "8.0.3.12", "product": { "name": "8.0.3.12", "product_id": "CSAFPID-115228" } }, { "category": "service_pack", "name": "8.0.3.19", "product": { "name": "8.0.3.19", "product_id": "CSAFPID-115229" } }, { "category": "service_pack", "name": "8.0.4.3", "product": { "name": "8.0.4.3", "product_id": "CSAFPID-115230" } }, { "category": "service_pack", "name": "8.0.4.9", "product": { "name": "8.0.4.9", "product_id": "CSAFPID-115231" } }, { "category": "service_pack", "name": "8.0.4.16", "product": { "name": "8.0.4.16", "product_id": "CSAFPID-115232" } }, { "category": "service_pack", "name": "8.0.4.23", "product": { "name": "8.0.4.23", "product_id": "CSAFPID-115233" } }, { "category": "service_pack", "name": "8.0.4.31", "product": { "name": "8.0.4.31", "product_id": "CSAFPID-115234" } }, { "category": "service_pack", "name": "8.0.5.20", "product": { "name": "8.0.5.20", "product_id": "CSAFPID-115235" } }, { "category": "service_pack", "name": "8.0.5.23", "product": { "name": "8.0.5.23", "product_id": "CSAFPID-115236" } }, { "category": "service_pack", "name": "8.0.5.25", "product": { "name": "8.0.5.25", "product_id": "CSAFPID-115237" } }, { "category": "service_pack", "name": "8.0.5.27", "product": { "name": "8.0.5.27", "product_id": "CSAFPID-115258" } }, { "category": "service_pack", "name": "8.0.5.28", "product": { "name": "8.0.5.28", "product_id": "CSAFPID-185259" } }, { "category": "service_pack", "name": "8.0.5.31", "product": { "name": "8.0.5.31", "product_id": "CSAFPID-191209" } }, { "category": "service_pack", "name": "8.0.4.38", "product": { "name": "8.0.4.38", "product_id": "CSAFPID-232581" } }, { "category": "service_pack", "name": "8.0.4.39", "product": { "name": "8.0.4.39", "product_id": "CSAFPID-232582" } }, { "category": "service_pack", "name": "8.0.4.44", "product": { "name": "8.0.4.44", "product_id": "CSAFPID-232583" } } ], "category": "product_version", "name": "8.0" }, { "branches": [ { "category": "service_pack", "name": "8.2.0.45", "product": { "name": "8.2.0.45", "product_id": "CSAFPID-70762" } }, { "category": "service_pack", "name": "8.2.1", "product": { "name": "8.2.1", "product_id": "CSAFPID-97260" } }, { "category": "service_pack", "name": "8.2.2", "product": { "name": "8.2.2", "product_id": "CSAFPID-97261" } }, { "category": "service_pack", "name": "8.2.2.10", "product": { "name": "8.2.2.10", "product_id": "CSAFPID-99994" } }, { "category": "service_pack", "name": "8.2.3", "product": { "name": "8.2.3", "product_id": "CSAFPID-108072" } }, { "category": "service_pack", "name": "8.2.4", "product": { "name": "8.2.4", "product_id": "CSAFPID-108074" } }, { "category": "service_pack", "name": "8.2.1.11", "product": { "name": "8.2.1.11", "product_id": "CSAFPID-115241" } }, { "category": "service_pack", "name": "8.2.2.9", "product": { "name": "8.2.2.9", "product_id": "CSAFPID-115242" } }, { "category": "service_pack", "name": "8.2.2.12", "product": { "name": "8.2.2.12", "product_id": "CSAFPID-115243" } }, { "category": "service_pack", "name": "8.2.2.16", "product": { "name": "8.2.2.16", "product_id": "CSAFPID-115244" } }, { "category": "service_pack", "name": "8.2.4.1", "product": { "name": "8.2.4.1", "product_id": "CSAFPID-115245" } }, { "category": "service_pack", "name": "8.2.4.4", "product": { "name": "8.2.4.4", "product_id": "CSAFPID-115246" } }, { "category": "service_pack", "name": "8.2.5", "product": { "name": "8.2.5", "product_id": "CSAFPID-115247" } }, { "category": "service_pack", "name": "8.2.5.13", "product": { "name": "8.2.5.13", "product_id": "CSAFPID-115248" } }, { "category": "service_pack", "name": "8.2.5.22", "product": { "name": "8.2.5.22", "product_id": "CSAFPID-115260" } }, { "category": "service_pack", "name": "8.2.5.26", "product": { "name": "8.2.5.26", "product_id": "CSAFPID-115261" } }, { "category": "service_pack", "name": "8.2.2.17", "product": { "name": "8.2.2.17", "product_id": "CSAFPID-116857" } }, { "category": "service_pack", "name": "8.2.5.33", "product": { "name": "8.2.5.33", "product_id": "CSAFPID-185257" } }, { "category": "service_pack", "name": "8.2.5.40", "product": { "name": "8.2.5.40", "product_id": "CSAFPID-191207" } }, { "category": "service_pack", "name": "8.2.5.41", "product": { "name": "8.2.5.41", "product_id": "CSAFPID-191208" } }, { "category": "service_pack", "name": "8.2.5.46", "product": { "name": "8.2.5.46", "product_id": "CSAFPID-195008" } }, { "category": "service_pack", "name": "8.2.5.48", "product": { "name": "8.2.5.48", "product_id": "CSAFPID-198566" } }, { "category": "service_pack", "name": "8.2.5.50", "product": { "name": "8.2.5.50", "product_id": "CSAFPID-202960" } }, { "category": "service_pack", "name": "8.2.5.52", "product": { "name": "8.2.5.52", "product_id": "CSAFPID-206502" } }, { "category": "service_pack", "name": "8.2.5.55", "product": { "name": "8.2.5.55", "product_id": "CSAFPID-206503" } }, { "category": "service_pack", "name": "8.2.5.57", "product": { "name": "8.2.5.57", "product_id": "CSAFPID-206504" } }, { "category": "service_pack", "name": "8.2.5.59", "product": { "name": "8.2.5.59", "product_id": "CSAFPID-220596" } }, { "category": "service_pack", "name": "8.2.5.58", "product": { "name": "8.2.5.58", "product_id": "CSAFPID-232610" } }, { "category": "service_pack", "name": "8.2.5.51", "product": { "name": "8.2.5.51", "product_id": "CSAFPID-232611" } }, { "category": "service_pack", "name": "8.2.5.49", "product": { "name": "8.2.5.49", "product_id": "CSAFPID-232612" } } ], "category": "product_version", "name": "8.2" }, { "branches": [ { "category": "service_pack", "name": "8.1.1", "product": { "name": "8.1.1", "product_id": "CSAFPID-91009" } }, { "category": "service_pack", "name": "8.1.2", "product": { "name": "8.1.2", "product_id": "CSAFPID-91010" } }, { "category": "service_pack", "name": "8.1.2.15", "product": { "name": "8.1.2.15", "product_id": "CSAFPID-91019" } }, { "category": "service_pack", "name": "8.1.2.16", "product": { "name": "8.1.2.16", "product_id": "CSAFPID-91020" } }, { "category": "service_pack", "name": "8.1.2.19", "product": { "name": "8.1.2.19", "product_id": "CSAFPID-91088" } }, { "category": "service_pack", "name": "8.1.2.23", "product": { "name": "8.1.2.23", "product_id": "CSAFPID-92320" } }, { "category": "service_pack", "name": "8.1.2.24", "product": { "name": "8.1.2.24", "product_id": "CSAFPID-92321" } }, { "category": "service_pack", "name": "8.1.2.50", "product": { "name": "8.1.2.50", "product_id": "CSAFPID-112137" } }, { "category": "service_pack", "name": "8.1.1.6", "product": { "name": "8.1.1.6", "product_id": "CSAFPID-115238" } }, { "category": "service_pack", "name": "8.1.2.13", "product": { "name": "8.1.2.13", "product_id": "CSAFPID-115239" } }, { "category": "service_pack", "name": "8.1.2.49", "product": { "name": "8.1.2.49", "product_id": "CSAFPID-115240" } }, { "category": "service_pack", "name": "8.1.2.55", "product": { "name": "8.1.2.55", "product_id": "CSAFPID-115259" } }, { "category": "service_pack", "name": "8.1.2.56", "product": { "name": "8.1.2.56", "product_id": "CSAFPID-185258" } }, { "category": "service_pack", "name": "8.1.0.104", "product": { "name": "8.1.0.104", "product_id": "CSAFPID-211528" } } ], "category": "product_version", "name": "8.1" }, { "branches": [ { "category": "service_pack", "name": "8.3.1.1", "product": { "name": "8.3.1.1", "product_id": "CSAFPID-99996" } }, { "category": "service_pack", "name": "8.3.1", "product": { "name": "8.3.1", "product_id": "CSAFPID-99997" } }, { "category": "service_pack", "name": "8.3.2", "product": { "name": "8.3.2", "product_id": "CSAFPID-108069" } }, { "category": "service_pack", "name": "8.3.2.23", "product": { "name": "8.3.2.23", "product_id": "CSAFPID-112138" } }, { "category": "service_pack", "name": "8.3.2.25", "product": { "name": "8.3.2.25", "product_id": "CSAFPID-112800" } }, { "category": "service_pack", "name": "8.3.1.4", "product": { "name": "8.3.1.4", "product_id": "CSAFPID-115249" } }, { "category": "service_pack", "name": "8.3.1.6", "product": { "name": "8.3.1.6", "product_id": "CSAFPID-115250" } }, { "category": "service_pack", "name": "8.3.2.4", "product": { "name": "8.3.2.4", "product_id": "CSAFPID-115251" } }, { "category": "service_pack", "name": "8.3.2.13", "product": { "name": "8.3.2.13", "product_id": "CSAFPID-115252" } }, { "category": "service_pack", "name": "8.3.2.31", "product": { "name": "8.3.2.31", "product_id": "CSAFPID-115262" } }, { "category": "service_pack", "name": "8.3.2.33", "product": { "name": "8.3.2.33", "product_id": "CSAFPID-115263" } }, { "category": "service_pack", "name": "8.3.2.34", "product": { "name": "8.3.2.34", "product_id": "CSAFPID-185256" } }, { "category": "service_pack", "name": "8.3.2.37", "product": { "name": "8.3.2.37", "product_id": "CSAFPID-191206" } }, { "category": "service_pack", "name": "8.3.2.39", "product": { "name": "8.3.2.39", "product_id": "CSAFPID-195007" } }, { "category": "service_pack", "name": "8.3.2.40", "product": { "name": "8.3.2.40", "product_id": "CSAFPID-198565" } }, { "category": "service_pack", "name": "8.3.2.41", "product": { "name": "8.3.2.41", "product_id": "CSAFPID-202959" } }, { "category": "service_pack", "name": "8.3.2.44", "product": { "name": "8.3.2.44", "product_id": "CSAFPID-206501" } }, { "category": "service_pack", "name": "8.3.2.42", "product": { "name": "8.3.2.42", "product_id": "CSAFPID-266058" } } ], "category": "product_version", "name": "8.3" }, { "branches": [ { "category": "service_pack", "name": "8.4.1", "product": { "name": "8.4.1", "product_id": "CSAFPID-108073" } }, { "category": "service_pack", "name": "8.4.2", "product": { "name": "8.4.2", "product_id": "CSAFPID-112139" } }, { "category": "service_pack", "name": "8.4.1.3", "product": { "name": "8.4.1.3", "product_id": "CSAFPID-115253" } }, { "category": "service_pack", "name": "8.4.1.11", "product": { "name": "8.4.1.11", "product_id": "CSAFPID-115254" } }, { "category": "service_pack", "name": "8.4.2.8", "product": { "name": "8.4.2.8", "product_id": "CSAFPID-115255" } }, { "category": "service_pack", "name": "8.4.3", "product": { "name": "8.4.3", "product_id": "CSAFPID-115256" } }, { "category": "service_pack", "name": "8.4.3.8", "product": { "name": "8.4.3.8", "product_id": "CSAFPID-115264" } }, { "category": "service_pack", "name": "8.4.3.9", "product": { "name": "8.4.3.9", "product_id": "CSAFPID-115265" } }, { "category": "service_pack", "name": "8.4.4", "product": { "name": "8.4.4", "product_id": "CSAFPID-115266" } }, { "category": "service_pack", "name": "8.4.4.1", "product": { "name": "8.4.4.1", "product_id": "CSAFPID-185251" } }, { "category": "service_pack", "name": "8.4.4.3", "product": { "name": "8.4.4.3", "product_id": "CSAFPID-185252" } }, { "category": "service_pack", "name": "8.4.4.5", "product": { "name": "8.4.4.5", "product_id": "CSAFPID-185253" } }, { "category": "service_pack", "name": "8.4.4.9", "product": { "name": "8.4.4.9", "product_id": "CSAFPID-185254" } }, { "category": "service_pack", "name": "8.4.5", "product": { "name": "8.4.5", "product_id": "CSAFPID-185255" } }, { "category": "service_pack", "name": "8.4.5.6", "product": { "name": "8.4.5.6", "product_id": "CSAFPID-191204" } }, { "category": "service_pack", "name": "8.4.6", "product": { "name": "8.4.6", "product_id": "CSAFPID-191205" } }, { "category": "service_pack", "name": "8.4.2.1", "product": { "name": "8.4.2.1", "product_id": "CSAFPID-192947" } }, { "category": "service_pack", "name": "8.4.7", "product": { "name": "8.4.7", "product_id": "CSAFPID-195006" } }, { "category": "service_pack", "name": "8.4.7.3", "product": { "name": "8.4.7.3", "product_id": "CSAFPID-198563" } }, { "category": "service_pack", "name": "8.4.7.15", "product": { "name": "8.4.7.15", "product_id": "CSAFPID-198564" } }, { "category": "service_pack", "name": "8.4.7.22", "product": { "name": "8.4.7.22", "product_id": "CSAFPID-202957" } }, { "category": "service_pack", "name": "8.4.7.23", "product": { "name": "8.4.7.23", "product_id": "CSAFPID-202958" } }, { "category": "service_pack", "name": "8.4.7.26", "product": { "name": "8.4.7.26", "product_id": "CSAFPID-206499" } }, { "category": "service_pack", "name": "8.4.7.28", "product": { "name": "8.4.7.28", "product_id": "CSAFPID-206500" } }, { "category": "service_pack", "name": "8.4.7.29", "product": { "name": "8.4.7.29", "product_id": "CSAFPID-211053" } }, { "category": "service_pack", "name": "8.4.7.30", "product": { "name": "8.4.7.30", "product_id": "CSAFPID-232607" } }, { "category": "service_pack", "name": "8.4.7.31", "product": { "name": "8.4.7.31", "product_id": "CSAFPID-232608" } }, { "category": "service_pack", "name": "8.4.6.5", "product": { "name": "8.4.6.5", "product_id": "CSAFPID-232609" } } ], "category": "product_version", "name": "8.4" }, { "branches": [ { "category": "service_pack", "name": "8.5.1", "product": { "name": "8.5.1", "product_id": "CSAFPID-112136" } }, { "category": "service_pack", "name": "8.5.1.1", "product": { "name": "8.5.1.1", "product_id": "CSAFPID-112140" } }, { "category": "service_pack", "name": "8.5.1.6", "product": { "name": "8.5.1.6", "product_id": "CSAFPID-115269" } }, { "category": "service_pack", "name": "8.5.1.7", "product": { "name": "8.5.1.7", "product_id": "CSAFPID-115270" } }, { "category": "service_pack", "name": "8.5.1.14", "product": { "name": "8.5.1.14", "product_id": "CSAFPID-185180" } }, { "category": "service_pack", "name": "8.5.1.17", "product": { "name": "8.5.1.17", "product_id": "CSAFPID-191203" } }, { "category": "service_pack", "name": "8.5.1.18", "product": { "name": "8.5.1.18", "product_id": "CSAFPID-195005" } }, { "category": "service_pack", "name": "8.5.1.19", "product": { "name": "8.5.1.19", "product_id": "CSAFPID-198562" } }, { "category": "service_pack", "name": "8.5.1.21", "product": { "name": "8.5.1.21", "product_id": "CSAFPID-202956" } }, { "category": "service_pack", "name": "8.5.1.24", "product": { "name": "8.5.1.24", "product_id": "CSAFPID-206498" } }, { "category": "service_pack", "name": "8.5.1.22", "product": { "name": "8.5.1.22", "product_id": "CSAFPID-266059" } } ], "category": "product_version", "name": "8.5" }, { "branches": [ { "category": "service_pack", "name": "8.6.1.1", "product": { "name": "8.6.1.1", "product_id": "CSAFPID-115268" } }, { "category": "service_pack", "name": "8.6.1", "product": { "name": "8.6.1", "product_id": "CSAFPID-115276" } }, { "category": "service_pack", "name": "8.6.1.2", "product": { "name": "8.6.1.2", "product_id": "CSAFPID-185176" } }, { "category": "service_pack", "name": "8.6.1.5", "product": { "name": "8.6.1.5", "product_id": "CSAFPID-185177" } }, { "category": "service_pack", "name": "8.6.1.10", "product": { "name": "8.6.1.10", "product_id": "CSAFPID-191202" } }, { "category": "service_pack", "name": "8.6.1.12", "product": { "name": "8.6.1.12", "product_id": "CSAFPID-195004" } }, { "category": "service_pack", "name": "8.6.1.13", "product": { "name": "8.6.1.13", "product_id": "CSAFPID-198561" } }, { "category": "service_pack", "name": "8.6.1.14", "product": { "name": "8.6.1.14", "product_id": "CSAFPID-202955" } }, { "category": "service_pack", "name": "8.6.1.17", "product": { "name": "8.6.1.17", "product_id": "CSAFPID-206497" } }, { "category": "service_pack", "name": "8.6.1.15", "product": { "name": "8.6.1.15", "product_id": "CSAFPID-232919" } } ], "category": "product_version", "name": "8.6" }, { "branches": [ { "category": "service_pack", "name": "8.7.1", "product": { "name": "8.7.1", "product_id": "CSAFPID-185179" } }, { "category": "service_pack", "name": "8.7.1.1", "product": { "name": "8.7.1.1", "product_id": "CSAFPID-191201" } }, { "category": "service_pack", "name": "8.7.1.3", "product": { "name": "8.7.1.3", "product_id": "CSAFPID-191213" } }, { "category": "service_pack", "name": "8.7.1.4", "product": { "name": "8.7.1.4", "product_id": "CSAFPID-191214" } }, { "category": "service_pack", "name": "8.7.1.7", "product": { "name": "8.7.1.7", "product_id": "CSAFPID-195003" } }, { "category": "service_pack", "name": "8.7.1.8", "product": { "name": "8.7.1.8", "product_id": "CSAFPID-198559" } }, { "category": "service_pack", "name": "8.7.1.11", "product": { "name": "8.7.1.11", "product_id": "CSAFPID-198560" } }, { "category": "service_pack", "name": "8.7.1.13", "product": { "name": "8.7.1.13", "product_id": "CSAFPID-202954" } }, { "category": "service_pack", "name": "8.7.1.16", "product": { "name": "8.7.1.16", "product_id": "CSAFPID-206496" } }, { "category": "service_pack", "name": "8.7.1.17", "product": { "name": "8.7.1.17", "product_id": "CSAFPID-211052" } }, { "category": "service_pack", "name": "8.7.1.12", "product": { "name": "8.7.1.12", "product_id": "CSAFPID-266060" } }, { "category": "service_pack", "name": "8.7.1.14", "product": { "name": "8.7.1.14", "product_id": "CSAFPID-266061" } } ], "category": "product_version", "name": "8.7" }, { "branches": [ { "category": "service_pack", "name": "9.0.1", "product": { "name": "9.0.1", "product_id": "CSAFPID-188865" } }, { "category": "service_pack", "name": "9.0.2", "product": { "name": "9.0.2", "product_id": "CSAFPID-188866" } }, { "category": "service_pack", "name": "9.0.2.10", "product": { "name": "9.0.2.10", "product_id": "CSAFPID-195000" } }, { "category": "service_pack", "name": "9.0.3", "product": { "name": "9.0.3", "product_id": "CSAFPID-195001" } }, { "category": "service_pack", "name": "9.0.3.6", "product": { "name": "9.0.3.6", "product_id": "CSAFPID-195002" } }, { "category": "service_pack", "name": "9.0.3.8", "product": { "name": "9.0.3.8", "product_id": "CSAFPID-198555" } }, { "category": "service_pack", "name": "9.0.4", "product": { "name": "9.0.4", "product_id": "CSAFPID-198556" } }, { "category": "service_pack", "name": "9.0.4.1", "product": { "name": "9.0.4.1", "product_id": "CSAFPID-198557" } }, { "category": "service_pack", "name": "9.0.4.5", "product": { "name": "9.0.4.5", "product_id": "CSAFPID-198558" } }, { "category": "service_pack", "name": "9.0.4.17", "product": { "name": "9.0.4.17", "product_id": "CSAFPID-202950" } }, { "category": "service_pack", "name": "9.0.4.20", "product": { "name": "9.0.4.20", "product_id": "CSAFPID-202951" } }, { "category": "service_pack", "name": "9.0.4.24", "product": { "name": "9.0.4.24", "product_id": "CSAFPID-202952" } }, { "category": "service_pack", "name": "9.0.4.7", "product": { "name": "9.0.4.7", "product_id": "CSAFPID-202953" } }, { "category": "service_pack", "name": "9.0.4.26", "product": { "name": "9.0.4.26", "product_id": "CSAFPID-206493" } }, { "category": "service_pack", "name": "9.0.4.29", "product": { "name": "9.0.4.29", "product_id": "CSAFPID-206494" } }, { "category": "service_pack", "name": "9.0.4.33", "product": { "name": "9.0.4.33", "product_id": "CSAFPID-206495" } }, { "category": "service_pack", "name": "9.0.4.37", "product": { "name": "9.0.4.37", "product_id": "CSAFPID-210982" } }, { "category": "service_pack", "name": "9.0.4.35", "product": { "name": "9.0.4.35", "product_id": "CSAFPID-211060" } }, { "category": "service_pack", "name": "9.0.4.40", "product": { "name": "9.0.4.40", "product_id": "CSAFPID-220994" } }, { "category": "service_pack", "name": "9.0.4.42", "product": { "name": "9.0.4.42", "product_id": "CSAFPID-220995" } }, { "category": "service_pack", "name": "9.0.4.38", "product": { "name": "9.0.4.38", "product_id": "CSAFPID-232605" } }, { "category": "service_pack", "name": "9.0.4.39", "product": { "name": "9.0.4.39", "product_id": "CSAFPID-232606" } } ], "category": "product_version", "name": "9.0" }, { "branches": [ { "category": "service_pack", "name": "9.1.1", "product": { "name": "9.1.1", "product_id": "CSAFPID-188867" } }, { "category": "service_pack", "name": "9.1.1.4", "product": { "name": "9.1.1.4", "product_id": "CSAFPID-191211" } }, { "category": "service_pack", "name": "9.1.2", "product": { "name": "9.1.2", "product_id": "CSAFPID-191212" } }, { "category": "service_pack", "name": "9.1.3", "product": { "name": "9.1.3", "product_id": "CSAFPID-194998" } }, { "category": "service_pack", "name": "9.1.2.8", "product": { "name": "9.1.2.8", "product_id": "CSAFPID-194999" } }, { "category": "service_pack", "name": "9.1.3.2", "product": { "name": "9.1.3.2", "product_id": "CSAFPID-198551" } }, { "category": "service_pack", "name": "9.1.4", "product": { "name": "9.1.4", "product_id": "CSAFPID-198552" } }, { "category": "service_pack", "name": "9.1.4.5", "product": { "name": "9.1.4.5", "product_id": "CSAFPID-198553" } }, { "category": "service_pack", "name": "9.1.5", "product": { "name": "9.1.5", "product_id": "CSAFPID-198554" } }, { "category": "service_pack", "name": "9.1.5.10", "product": { "name": "9.1.5.10", "product_id": "CSAFPID-202941" } }, { "category": "service_pack", "name": "9.1.5.12", "product": { "name": "9.1.5.12", "product_id": "CSAFPID-202942" } }, { "category": "service_pack", "name": "9.1.5.15", "product": { "name": "9.1.5.15", "product_id": "CSAFPID-202943" } }, { "category": "service_pack", "name": "9.1.6", "product": { "name": "9.1.6", "product_id": "CSAFPID-206218" } }, { "category": "service_pack", "name": "9.1.5.21", "product": { "name": "9.1.5.21", "product_id": "CSAFPID-206491" } }, { "category": "service_pack", "name": "9.1.6.1", "product": { "name": "9.1.6.1", "product_id": "CSAFPID-206492" } }, { "category": "service_pack", "name": "9.1.6.6", "product": { "name": "9.1.6.6", "product_id": "CSAFPID-210983" } }, { "category": "service_pack", "name": "9.1.6.4", "product": { "name": "9.1.6.4", "product_id": "CSAFPID-210988" } }, { "category": "service_pack", "name": "9.1.6.8", "product": { "name": "9.1.6.8", "product_id": "CSAFPID-211051" } }, { "category": "service_pack", "name": "9.1.6.10", "product": { "name": "9.1.6.10", "product_id": "CSAFPID-211059" } }, { "category": "service_pack", "name": "9.1.7.4", "product": { "name": "9.1.7.4", "product_id": "CSAFPID-220448" } }, { "category": "service_pack", "name": "9.1.7.6", "product": { "name": "9.1.7.6", "product_id": "CSAFPID-220996" } }, { "category": "service_pack", "name": "9.1.7.7", "product": { "name": "9.1.7.7", "product_id": "CSAFPID-220997" } }, { "category": "service_pack", "name": "9.1.7.9", "product": { "name": "9.1.7.9", "product_id": "CSAFPID-220998" } }, { "category": "service_pack", "name": "9.1.7.11", "product": { "name": "9.1.7.11", "product_id": "CSAFPID-220999" } }, { "category": "service_pack", "name": "9.1.7.12", "product": { "name": "9.1.7.12", "product_id": "CSAFPID-221000" } }, { "category": "service_pack", "name": "9.1.7.13", "product": { "name": "9.1.7.13", "product_id": "CSAFPID-225987" } }, { "category": "service_pack", "name": "9.1.7.15", "product": { "name": "9.1.7.15", "product_id": "CSAFPID-225988" } }, { "category": "service_pack", "name": "9.1.5.16", "product": { "name": "9.1.5.16", "product_id": "CSAFPID-232601" } }, { "category": "service_pack", "name": "9.1.5.19", "product": { "name": "9.1.5.19", "product_id": "CSAFPID-232602" } }, { "category": "service_pack", "name": "9.1.7.16", "product": { "name": "9.1.7.16", "product_id": "CSAFPID-232603" } }, { "category": "service_pack", "name": "9.1.7.19", "product": { "name": "9.1.7.19", "product_id": "CSAFPID-232604" } }, { "category": "service_pack", "name": "9.1.7", "product": { "name": "9.1.7", "product_id": "CSAFPID-232615" } }, { "category": "service_pack", "name": "9.1.7.20", "product": { "name": "9.1.7.20", "product_id": "CSAFPID-232915" } }, { "category": "service_pack", "name": "9.1.7.21", "product": { "name": "9.1.7.21", "product_id": "CSAFPID-232916" } }, { "category": "service_pack", "name": "9.1.7.23", "product": { "name": "9.1.7.23", "product_id": "CSAFPID-232917" } }, { "category": "service_pack", "name": "9.1.6.11", "product": { "name": "9.1.6.11", "product_id": "CSAFPID-232918" } }, { "category": "service_pack", "name": "9.1.7.25", "product": { "name": "9.1.7.25", "product_id": "CSAFPID-239001" } }, { "category": "service_pack", "name": "9.1.7.29", "product": { "name": "9.1.7.29", "product_id": "CSAFPID-266062" } }, { "category": "service_pack", "name": "9.1.7.31", "product": { "name": "9.1.7.31", "product_id": "CSAFPID-266063" } }, { "category": "service_pack", "name": "9.1.7.32", "product": { "name": "9.1.7.32", "product_id": "CSAFPID-266064" } } ], "category": "product_version", "name": "9.1" }, { "branches": [ { "category": "service_pack", "name": "9.2.1", "product": { "name": "9.2.1", "product_id": "CSAFPID-202938" } }, { "category": "service_pack", "name": "9.2.2", "product": { "name": "9.2.2", "product_id": "CSAFPID-202946" } }, { "category": "service_pack", "name": "9.2.2.4", "product": { "name": "9.2.2.4", "product_id": "CSAFPID-202947" } }, { "category": "service_pack", "name": "9.2.2.7", "product": { "name": "9.2.2.7", "product_id": "CSAFPID-202948" } }, { "category": "service_pack", "name": "9.2.3", "product": { "name": "9.2.3", "product_id": "CSAFPID-202949" } }, { "category": "service_pack", "name": "9.2.2.8", "product": { "name": "9.2.2.8", "product_id": "CSAFPID-204544" } }, { "category": "service_pack", "name": "9.2.3.3", "product": { "name": "9.2.3.3", "product_id": "CSAFPID-206489" } }, { "category": "service_pack", "name": "9.2.3.4", "product": { "name": "9.2.3.4", "product_id": "CSAFPID-206490" } }, { "category": "service_pack", "name": "9.2.0.0", "product": { "name": "9.2.0.0", "product_id": "CSAFPID-207903" } }, { "category": "service_pack", "name": "9.2.0.104", "product": { "name": "9.2.0.104", "product_id": "CSAFPID-207904" } }, { "category": "service_pack", "name": "9.2.3.1", "product": { "name": "9.2.3.1", "product_id": "CSAFPID-207905" } }, { "category": "service_pack", "name": "9.2.4", "product": { "name": "9.2.4", "product_id": "CSAFPID-210984" } }, { "category": "service_pack", "name": "9.2.4.2", "product": { "name": "9.2.4.2", "product_id": "CSAFPID-212707" } }, { "category": "service_pack", "name": "9.2.4.4", "product": { "name": "9.2.4.4", "product_id": "CSAFPID-212708" } }, { "category": "service_pack", "name": "9.2.4.8", "product": { "name": "9.2.4.8", "product_id": "CSAFPID-221001" } }, { "category": "service_pack", "name": "9.2.4.10", "product": { "name": "9.2.4.10", "product_id": "CSAFPID-221002" } }, { "category": "service_pack", "name": "9.2.4.13", "product": { "name": "9.2.4.13", "product_id": "CSAFPID-221003" } }, { "category": "service_pack", "name": "9.2.4.14", "product": { "name": "9.2.4.14", "product_id": "CSAFPID-221004" } }, { "category": "service_pack", "name": "9.2.4.16", "product": { "name": "9.2.4.16", "product_id": "CSAFPID-221005" } }, { "category": "service_pack", "name": "9.2.4.17", "product": { "name": "9.2.4.17", "product_id": "CSAFPID-221006" } }, { "category": "service_pack", "name": "9.2.4.18", "product": { "name": "9.2.4.18", "product_id": "CSAFPID-224844" } }, { "category": "service_pack", "name": "9.2.4.19", "product": { "name": "9.2.4.19", "product_id": "CSAFPID-224845" } }, { "category": "service_pack", "name": "9.2.4.5", "product": { "name": "9.2.4.5", "product_id": "CSAFPID-232597" } }, { "category": "service_pack", "name": "9.2.4.20", "product": { "name": "9.2.4.20", "product_id": "CSAFPID-232598" } }, { "category": "service_pack", "name": "9.2.4.22", "product": { "name": "9.2.4.22", "product_id": "CSAFPID-232599" } }, { "category": "service_pack", "name": "9.2.4.24", "product": { "name": "9.2.4.24", "product_id": "CSAFPID-232600" } }, { "category": "service_pack", "name": "9.2.4.25", "product": { "name": "9.2.4.25", "product_id": "CSAFPID-232913" } }, { "category": "service_pack", "name": "9.2.4.27", "product": { "name": "9.2.4.27", "product_id": "CSAFPID-232914" } }, { "category": "service_pack", "name": "9.2.4.28", "product": { "name": "9.2.4.28", "product_id": "CSAFPID-239002" } }, { "category": "service_pack", "name": "9.2.4.33", "product": { "name": "9.2.4.33", "product_id": "CSAFPID-266065" } } ], "category": "product_version", "name": "9.2" }, { "branches": [ { "category": "service_pack", "name": "9.3.1", "product": { "name": "9.3.1", "product_id": "CSAFPID-202940" } }, { "category": "service_pack", "name": "9.3.1.1", "product": { "name": "9.3.1.1", "product_id": "CSAFPID-202944" } }, { "category": "service_pack", "name": "9.3.2", "product": { "name": "9.3.2", "product_id": "CSAFPID-202945" } }, { "category": "service_pack", "name": "9.3.2.2", "product": { "name": "9.3.2.2", "product_id": "CSAFPID-206487" } }, { "category": "service_pack", "name": "9.3.3", "product": { "name": "9.3.3", "product_id": "CSAFPID-206488" } }, { "category": "service_pack", "name": "9.3.5", "product": { "name": "9.3.5", "product_id": "CSAFPID-210985" } }, { "category": "service_pack", "name": "9.3.3.1", "product": { "name": "9.3.3.1", "product_id": "CSAFPID-211050" } }, { "category": "service_pack", "name": "9.3.3.2", "product": { "name": "9.3.3.2", "product_id": "CSAFPID-211057" } }, { "category": "service_pack", "name": "9.3.3.5", "product": { "name": "9.3.3.5", "product_id": "CSAFPID-211058" } }, { "category": "service_pack", "name": "9.3.3.6", "product": { "name": "9.3.3.6", "product_id": "CSAFPID-212706" } }, { "category": "service_pack", "name": "9.3.3.9", "product": { "name": "9.3.3.9", "product_id": "CSAFPID-221007" } }, { "category": "service_pack", "name": "9.3.3.10", "product": { "name": "9.3.3.10", "product_id": "CSAFPID-221008" } }, { "category": "service_pack", "name": "9.3.3.11", "product": { "name": "9.3.3.11", "product_id": "CSAFPID-221009" } }, { "category": "service_pack", "name": "9.3.3.7", "product": { "name": "9.3.3.7", "product_id": "CSAFPID-232596" } } ], "category": "product_version", "name": "9.3" }, { "branches": [ { "category": "service_pack", "name": "9.4.1", "product": { "name": "9.4.1", "product_id": "CSAFPID-206486" } }, { "category": "service_pack", "name": "9.4.0.115", "product": { "name": "9.4.0.115", "product_id": "CSAFPID-207900" } }, { "category": "service_pack", "name": "9.4.1.1", "product": { "name": "9.4.1.1", "product_id": "CSAFPID-208301" } }, { "category": "service_pack", "name": "9.4.2", "product": { "name": "9.4.2", "product_id": "CSAFPID-210986" } }, { "category": "service_pack", "name": "9.4.1.5", "product": { "name": "9.4.1.5", "product_id": "CSAFPID-211054" } }, { "category": "service_pack", "name": "9.4.1.3", "product": { "name": "9.4.1.3", "product_id": "CSAFPID-211055" } }, { "category": "service_pack", "name": "9.4.1.2", "product": { "name": "9.4.1.2", "product_id": "CSAFPID-211056" } }, { "category": "service_pack", "name": "9.4.2.3", "product": { "name": "9.4.2.3", "product_id": "CSAFPID-212705" } }, { "category": "service_pack", "name": "9.4.3", "product": { "name": "9.4.3", "product_id": "CSAFPID-221010" } }, { "category": "service_pack", "name": "9.4.3.3", "product": { "name": "9.4.3.3", "product_id": "CSAFPID-221011" } }, { "category": "service_pack", "name": "9.4.3.4", "product": { "name": "9.4.3.4", "product_id": "CSAFPID-221012" } }, { "category": "service_pack", "name": "9.4.3.6", "product": { "name": "9.4.3.6", "product_id": "CSAFPID-221013" } }, { "category": "service_pack", "name": "9.4.3.8", "product": { "name": "9.4.3.8", "product_id": "CSAFPID-221014" } }, { "category": "service_pack", "name": "9.4.3.11", "product": { "name": "9.4.3.11", "product_id": "CSAFPID-221015" } }, { "category": "service_pack", "name": "9.4.3.12", "product": { "name": "9.4.3.12", "product_id": "CSAFPID-221016" } }, { "category": "service_pack", "name": "9.4.4", "product": { "name": "9.4.4", "product_id": "CSAFPID-221017" } }, { "category": "service_pack", "name": "9.4.4.2", "product": { "name": "9.4.4.2", "product_id": "CSAFPID-224847" } }, { "category": "service_pack", "name": "9.4.4.5", "product": { "name": "9.4.4.5", "product_id": "CSAFPID-231291" } }, { "category": "service_pack", "name": "9.4.4.6", "product": { "name": "9.4.4.6", "product_id": "CSAFPID-231292" } }, { "category": "service_pack", "name": "9.4.4.8", "product": { "name": "9.4.4.8", "product_id": "CSAFPID-231293" } }, { "category": "service_pack", "name": "9.4.4.10", "product": { "name": "9.4.4.10", "product_id": "CSAFPID-231294" } }, { "category": "service_pack", "name": "9.4.4.12", "product": { "name": "9.4.4.12", "product_id": "CSAFPID-231295" } }, { "category": "service_pack", "name": "9.4.4.13", "product": { "name": "9.4.4.13", "product_id": "CSAFPID-231296" } }, { "category": "service_pack", "name": "9.4.4.14", "product": { "name": "9.4.4.14", "product_id": "CSAFPID-231297" } }, { "category": "service_pack", "name": "9.4.2.6", "product": { "name": "9.4.2.6", "product_id": "CSAFPID-232594" } }, { "category": "service_pack", "name": "9.4.2.11", "product": { "name": "9.4.2.11", "product_id": "CSAFPID-232595" } }, { "category": "service_pack", "name": "9.4.4.16", "product": { "name": "9.4.4.16", "product_id": "CSAFPID-232911" } }, { "category": "service_pack", "name": "9.4.1.13", "product": { "name": "9.4.1.13", "product_id": "CSAFPID-232912" } }, { "category": "service_pack", "name": "9.4.4.17", "product": { "name": "9.4.4.17", "product_id": "CSAFPID-235906" } }, { "category": "service_pack", "name": "9.4.1.7", "product": { "name": "9.4.1.7", "product_id": "CSAFPID-236035" } }, { "category": "service_pack", "name": "9.4.1.8", "product": { "name": "9.4.1.8", "product_id": "CSAFPID-236036" } }, { "category": "service_pack", "name": "9.4.4.18", "product": { "name": "9.4.4.18", "product_id": "CSAFPID-249182" } }, { "category": "service_pack", "name": "9.4.4.20", "product": { "name": "9.4.4.20", "product_id": "CSAFPID-249183" } }, { "category": "service_pack", "name": "9.4.4.22", "product": { "name": "9.4.4.22", "product_id": "CSAFPID-249184" } }, { "category": "service_pack", "name": "9.4.4.24", "product": { "name": "9.4.4.24", "product_id": "CSAFPID-249185" } }, { "category": "service_pack", "name": "9.4.4.25", "product": { "name": "9.4.4.25", "product_id": "CSAFPID-249186" } }, { "category": "service_pack", "name": "9.4.4.27", "product": { "name": "9.4.4.27", "product_id": "CSAFPID-251749" } }, { "category": "service_pack", "name": "9.4.4.28", "product": { "name": "9.4.4.28", "product_id": "CSAFPID-251750" } }, { "category": "service_pack", "name": "9.4.4.29", "product": { "name": "9.4.4.29", "product_id": "CSAFPID-255553" } }, { "category": "service_pack", "name": "9.4.4.32", "product": { "name": "9.4.4.32", "product_id": "CSAFPID-265016" } }, { "category": "service_pack", "name": "9.4.4.34", "product": { "name": "9.4.4.34", "product_id": "CSAFPID-265017" } }, { "category": "service_pack", "name": "9.4.4.36", "product": { "name": "9.4.4.36", "product_id": "CSAFPID-266066" } }, { "category": "service_pack", "name": "9.4.4.37", "product": { "name": "9.4.4.37", "product_id": "CSAFPID-268475" } } ], "category": "product_version", "name": "9.4" }, { "branches": [ { "category": "service_pack", "name": "9.5.1", "product": { "name": "9.5.1", "product_id": "CSAFPID-212614" } }, { "category": "service_pack", "name": "9.5.2", "product": { "name": "9.5.2", "product_id": "CSAFPID-212704" } }, { "category": "service_pack", "name": "9.5.2.6", "product": { "name": "9.5.2.6", "product_id": "CSAFPID-221018" } }, { "category": "service_pack", "name": "9.5.2.10", "product": { "name": "9.5.2.10", "product_id": "CSAFPID-221019" } }, { "category": "service_pack", "name": "9.5.2.14", "product": { "name": "9.5.2.14", "product_id": "CSAFPID-221020" } }, { "category": "service_pack", "name": "9.5.3", "product": { "name": "9.5.3", "product_id": "CSAFPID-221021" } }, { "category": "service_pack", "name": "9.5.3.2", "product": { "name": "9.5.3.2", "product_id": "CSAFPID-221022" } }, { "category": "service_pack", "name": "9.5.3.3", "product": { "name": "9.5.3.3", "product_id": "CSAFPID-221023" } }, { "category": "service_pack", "name": "9.5.3.1", "product": { "name": "9.5.3.1", "product_id": "CSAFPID-224849" } }, { "category": "service_pack", "name": "9.5.3.6", "product": { "name": "9.5.3.6", "product_id": "CSAFPID-224850" } }, { "category": "service_pack", "name": "9.5.3.9", "product": { "name": "9.5.3.9", "product_id": "CSAFPID-231298" } }, { "category": "service_pack", "name": "9.5.2.5", "product": { "name": "9.5.2.5", "product_id": "CSAFPID-232593" } }, { "category": "service_pack", "name": "9.5.2.2", "product": { "name": "9.5.2.2", "product_id": "CSAFPID-235909" } }, { "category": "service_pack", "name": "9.5.1.4", "product": { "name": "9.5.1.4", "product_id": "CSAFPID-236039" } } ], "category": "product_version", "name": "9.5" }, { "branches": [ { "category": "service_pack", "name": "9.6.0", "product": { "name": "9.6.0", "product_id": "CSAFPID-220691" } }, { "category": "service_pack", "name": "9.6.1", "product": { "name": "9.6.1", "product_id": "CSAFPID-220692" } }, { "category": "service_pack", "name": "9.6.1.3", "product": { "name": "9.6.1.3", "product_id": "CSAFPID-221024" } }, { "category": "service_pack", "name": "9.6.1.5", "product": { "name": "9.6.1.5", "product_id": "CSAFPID-221025" } }, { "category": "service_pack", "name": "9.6.1.10", "product": { "name": "9.6.1.10", "product_id": "CSAFPID-221026" } }, { "category": "service_pack", "name": "9.6.2", "product": { "name": "9.6.2", "product_id": "CSAFPID-221027" } }, { "category": "service_pack", "name": "9.6.2.1", "product": { "name": "9.6.2.1", "product_id": "CSAFPID-221028" } }, { "category": "service_pack", "name": "9.6.2.2", "product": { "name": "9.6.2.2", "product_id": "CSAFPID-221029" } }, { "category": "service_pack", "name": "9.6.2.3", "product": { "name": "9.6.2.3", "product_id": "CSAFPID-221030" } }, { "category": "service_pack", "name": "9.6.2.7", "product": { "name": "9.6.2.7", "product_id": "CSAFPID-224852" } }, { "category": "service_pack", "name": "9.6.2.8", "product": { "name": "9.6.2.8", "product_id": "CSAFPID-224853" } }, { "category": "service_pack", "name": "9.6.2.9", "product": { "name": "9.6.2.9", "product_id": "CSAFPID-224854" } }, { "category": "service_pack", "name": "9.6.3", "product": { "name": "9.6.3", "product_id": "CSAFPID-224855" } }, { "category": "service_pack", "name": "9.6.3.1", "product": { "name": "9.6.3.1", "product_id": "CSAFPID-224856" } }, { "category": "service_pack", "name": "9.6.2.11", "product": { "name": "9.6.2.11", "product_id": "CSAFPID-225986" } }, { "category": "service_pack", "name": "9.6.3.3", "product": { "name": "9.6.3.3", "product_id": "CSAFPID-231299" } }, { "category": "service_pack", "name": "9.6.3.8", "product": { "name": "9.6.3.8", "product_id": "CSAFPID-231300" } }, { "category": "service_pack", "name": "9.6.3.9", "product": { "name": "9.6.3.9", "product_id": "CSAFPID-231301" } }, { "category": "service_pack", "name": "9.6.3.11", "product": { "name": "9.6.3.11", "product_id": "CSAFPID-231302" } }, { "category": "service_pack", "name": "9.6.3.12", "product": { "name": "9.6.3.12", "product_id": "CSAFPID-231303" } }, { "category": "service_pack", "name": "9.6.3.14", "product": { "name": "9.6.3.14", "product_id": "CSAFPID-231304" } }, { "category": "service_pack", "name": "9.6.3.17", "product": { "name": "9.6.3.17", "product_id": "CSAFPID-231305" } }, { "category": "service_pack", "name": "9.63.20", "product": { "name": "9.63.20", "product_id": "CSAFPID-232890" } }, { "category": "service_pack", "name": "9.62.22", "product": { "name": "9.62.22", "product_id": "CSAFPID-232891" } }, { "category": "service_pack", "name": "9.62.23", "product": { "name": "9.62.23", "product_id": "CSAFPID-232892" } }, { "category": "service_pack", "name": "9.6.4.3", "product": { "name": "9.6.4.3", "product_id": "CSAFPID-232907" } }, { "category": "service_pack", "name": "9.6.3.20", "product": { "name": "9.6.3.20", "product_id": "CSAFPID-232908" } }, { "category": "service_pack", "name": "9.6.2.22", "product": { "name": "9.6.2.22", "product_id": "CSAFPID-232909" } }, { "category": "service_pack", "name": "9.6.2.23", "product": { "name": "9.6.2.23", "product_id": "CSAFPID-232910" } }, { "category": "service_pack", "name": "9.6.4", "product": { "name": "9.6.4", "product_id": "CSAFPID-233267" } }, { "category": "service_pack", "name": "9.6.2.13", "product": { "name": "9.6.2.13", "product_id": "CSAFPID-235907" } }, { "category": "service_pack", "name": "9.6.4.5", "product": { "name": "9.6.4.5", "product_id": "CSAFPID-235908" } }, { "category": "service_pack", "name": "9.6.4.6", "product": { "name": "9.6.4.6", "product_id": "CSAFPID-239003" } }, { "category": "service_pack", "name": "9.6.4.8", "product": { "name": "9.6.4.8", "product_id": "CSAFPID-249187" } }, { "category": "service_pack", "name": "9.6.4.10", "product": { "name": "9.6.4.10", "product_id": "CSAFPID-249188" } }, { "category": "service_pack", "name": "9.6.4.12", "product": { "name": "9.6.4.12", "product_id": "CSAFPID-249189" } }, { "category": "service_pack", "name": "9.6.4.14", "product": { "name": "9.6.4.14", "product_id": "CSAFPID-249190" } }, { "category": "service_pack", "name": "9.6.4.17", "product": { "name": "9.6.4.17", "product_id": "CSAFPID-249191" } }, { "category": "service_pack", "name": "9.6.4.18", "product": { "name": "9.6.4.18", "product_id": "CSAFPID-251747" } }, { "category": "service_pack", "name": "9.6.4.20", "product": { "name": "9.6.4.20", "product_id": "CSAFPID-251748" } }, { "category": "service_pack", "name": "9.6.4.21", "product": { "name": "9.6.4.21", "product_id": "CSAFPID-255554" } }, { "category": "service_pack", "name": "9.6.4.22", "product": { "name": "9.6.4.22", "product_id": "CSAFPID-258058" } }, { "category": "service_pack", "name": "9.6.4.23", "product": { "name": "9.6.4.23", "product_id": "CSAFPID-258059" } }, { "category": "service_pack", "name": "9.6.4.24", "product": { "name": "9.6.4.24", "product_id": "CSAFPID-265018" } }, { "category": "service_pack", "name": "9.6.4.25", "product": { "name": "9.6.4.25", "product_id": "CSAFPID-265019" } }, { "category": "service_pack", "name": "9.6.2.4", "product": { "name": "9.6.2.4", "product_id": "CSAFPID-266067" } }, { "category": "service_pack", "name": "9.6.4.29", "product": { "name": "9.6.4.29", "product_id": "CSAFPID-266068" } }, { "category": "service_pack", "name": "9.6.4.30", "product": { "name": "9.6.4.30", "product_id": "CSAFPID-268476" } }, { "category": "service_pack", "name": "9.6.4.34", "product": { "name": "9.6.4.34", "product_id": "CSAFPID-276355" } }, { "category": "service_pack", "name": "9.6.4.36", "product": { "name": "9.6.4.36", "product_id": "CSAFPID-276356" } } ], "category": "product_version", "name": "9.6" }, { "branches": [ { "category": "service_pack", "name": "9.7.1", "product": { "name": "9.7.1", "product_id": "CSAFPID-221032" } }, { "category": "service_pack", "name": "9.7.1.1", "product": { "name": "9.7.1.1", "product_id": "CSAFPID-224857" } }, { "category": "service_pack", "name": "9.7.1.2", "product": { "name": "9.7.1.2", "product_id": "CSAFPID-224858" } }, { "category": "service_pack", "name": "9.7.1.4", "product": { "name": "9.7.1.4", "product_id": "CSAFPID-232590" } }, { "category": "service_pack", "name": "9.7.1.8", "product": { "name": "9.7.1.8", "product_id": "CSAFPID-232591" } }, { "category": "service_pack", "name": "9.7.1.15", "product": { "name": "9.7.1.15", "product_id": "CSAFPID-232592" } }, { "category": "service_pack", "name": "9.7.1.16", "product": { "name": "9.7.1.16", "product_id": "CSAFPID-232903" } }, { "category": "service_pack", "name": "9.7.1.19", "product": { "name": "9.7.1.19", "product_id": "CSAFPID-232904" } }, { "category": "service_pack", "name": "9.7.1.20", "product": { "name": "9.7.1.20", "product_id": "CSAFPID-232905" } }, { "category": "service_pack", "name": "9.7.1.21", "product": { "name": "9.7.1.21", "product_id": "CSAFPID-232906" } }, { "category": "service_pack", "name": "9.7.1.23", "product": { "name": "9.7.1.23", "product_id": "CSAFPID-239004" } }, { "category": "service_pack", "name": "9.7.1.24", "product": { "name": "9.7.1.24", "product_id": "CSAFPID-246605" } }, { "category": "service_pack", "name": "9.7.1.28", "product": { "name": "9.7.1.28", "product_id": "CSAFPID-255555" } } ], "category": "product_version", "name": "9.7" }, { "branches": [ { "category": "service_pack", "name": "9.8.1", "product": { "name": "9.8.1", "product_id": "CSAFPID-232585" } }, { "category": "service_pack", "name": "9.8.1.5", "product": { "name": "9.8.1.5", "product_id": "CSAFPID-232586" } }, { "category": "service_pack", "name": "9.8.1.7", "product": { "name": "9.8.1.7", "product_id": "CSAFPID-232587" } }, { "category": "service_pack", "name": "9.8.2", "product": { "name": "9.8.2", "product_id": "CSAFPID-232588" } }, { "category": "service_pack", "name": "9.8.2.8", "product": { "name": "9.8.2.8", "product_id": "CSAFPID-232589" } }, { "category": "service_pack", "name": "9.8.2.10", "product": { "name": "9.8.2.10", "product_id": "CSAFPID-232895" } }, { "category": "service_pack", "name": "9.8.2.11", "product": { "name": "9.8.2.11", "product_id": "CSAFPID-232896" } }, { "category": "service_pack", "name": "9.8.2.14", "product": { "name": "9.8.2.14", "product_id": "CSAFPID-232897" } }, { "category": "service_pack", "name": "9.8.2.15", "product": { "name": "9.8.2.15", "product_id": "CSAFPID-232898" } }, { "category": "service_pack", "name": "9.8.2.17", "product": { "name": "9.8.2.17", "product_id": "CSAFPID-232899" } }, { "category": "service_pack", "name": "9.8.2.18", "product": { "name": "9.8.2.18", "product_id": "CSAFPID-232900" } }, { "category": "service_pack", "name": "9.8.2.19", "product": { "name": "9.8.2.19", "product_id": "CSAFPID-232901" } }, { "category": "service_pack", "name": "9.8.2.20", "product": { "name": "9.8.2.20", "product_id": "CSAFPID-232902" } }, { "category": "service_pack", "name": "9.8.2.3", "product": { "name": "9.8.2.3", "product_id": "CSAFPID-235915" } }, { "category": "service_pack", "name": "9.8.2.24", "product": { "name": "9.8.2.24", "product_id": "CSAFPID-239005" } }, { "category": "service_pack", "name": "9.8.2.26", "product": { "name": "9.8.2.26", "product_id": "CSAFPID-239006" } }, { "category": "service_pack", "name": "9.8.2.28", "product": { "name": "9.8.2.28", "product_id": "CSAFPID-248821" } }, { "category": "service_pack", "name": "9.8.2.33", "product": { "name": "9.8.2.33", "product_id": "CSAFPID-248822" } }, { "category": "service_pack", "name": "9.8.2.35", "product": { "name": "9.8.2.35", "product_id": "CSAFPID-248823" } }, { "category": "service_pack", "name": "9.8.2.38", "product": { "name": "9.8.2.38", "product_id": "CSAFPID-248824" } }, { "category": "service_pack", "name": "9.8.3.8", "product": { "name": "9.8.3.8", "product_id": "CSAFPID-248825" } }, { "category": "service_pack", "name": "9.8.3.11", "product": { "name": "9.8.3.11", "product_id": "CSAFPID-248826" } }, { "category": "service_pack", "name": "9.8.3.14", "product": { "name": "9.8.3.14", "product_id": "CSAFPID-248827" } }, { "category": "service_pack", "name": "9.8.3.16", "product": { "name": "9.8.3.16", "product_id": "CSAFPID-251745" } }, { "category": "service_pack", "name": "9.8.3.17", "product": { "name": "9.8.3.17", "product_id": "CSAFPID-251746" } }, { "category": "service_pack", "name": "9.8.3.18", "product": { "name": "9.8.3.18", "product_id": "CSAFPID-255556" } }, { "category": "service_pack", "name": "9.8.3.21", "product": { "name": "9.8.3.21", "product_id": "CSAFPID-255557" } }, { "category": "service_pack", "name": "9.8.3.22", "product": { "name": "9.8.3.22", "product_id": "CSAFPID-255558" } }, { "category": "service_pack", "name": "9.8.3", "product": { "name": "9.8.3", "product_id": "CSAFPID-255929" } }, { "category": "service_pack", "name": "9.8.3.24", "product": { "name": "9.8.3.24", "product_id": "CSAFPID-258060" } }, { "category": "service_pack", "name": "9.8.3.26", "product": { "name": "9.8.3.26", "product_id": "CSAFPID-265020" } }, { "category": "service_pack", "name": "9.8.3.29", "product": { "name": "9.8.3.29", "product_id": "CSAFPID-265021" } }, { "category": "service_pack", "name": "9.8.4", "product": { "name": "9.8.4", "product_id": "CSAFPID-265022" } }, { "category": "service_pack", "name": "9.8.4.3", "product": { "name": "9.8.4.3", "product_id": "CSAFPID-266069" } }, { "category": "service_pack", "name": "9.8.4.7", "product": { "name": "9.8.4.7", "product_id": "CSAFPID-268477" } }, { "category": "service_pack", "name": "9.8.4.8", "product": { "name": "9.8.4.8", "product_id": "CSAFPID-276357" } }, { "category": "service_pack", "name": "9.8.4.10", "product": { "name": "9.8.4.10", "product_id": "CSAFPID-276358" } }, { "category": "service_pack", "name": "9.8.4.12", "product": { "name": "9.8.4.12", "product_id": "CSAFPID-276359" } } ], "category": "product_version", "name": "9.8" }, { "branches": [ { "category": "service_pack", "name": "Base", "product": { "name": "Base", "product_id": "CSAFPID-232875" } }, { "category": "service_pack", "name": "9.9.1", "product": { "name": "9.9.1", "product_id": "CSAFPID-232894" } }, { "category": "service_pack", "name": "9.9.1.2", "product": { "name": "9.9.1.2", "product_id": "CSAFPID-235910" } }, { "category": "service_pack", "name": "9.9.1.3", "product": { "name": "9.9.1.3", "product_id": "CSAFPID-235911" } }, { "category": "service_pack", "name": "9.9.2", "product": { "name": "9.9.2", "product_id": "CSAFPID-235912" } }, { "category": "service_pack", "name": "9.9.2.1", "product": { "name": "9.9.2.1", "product_id": "CSAFPID-235913" } }, { "category": "service_pack", "name": "9.9.1.4", "product": { "name": "9.9.1.4", "product_id": "CSAFPID-235914" } }, { "category": "service_pack", "name": "9.9.2.9", "product": { "name": "9.9.2.9", "product_id": "CSAFPID-248817" } }, { "category": "service_pack", "name": "9.9.2.14", "product": { "name": "9.9.2.14", "product_id": "CSAFPID-248818" } }, { "category": "service_pack", "name": "9.9.2.18", "product": { "name": "9.9.2.18", "product_id": "CSAFPID-248819" } }, { "category": "service_pack", "name": "9.9.2.25", "product": { "name": "9.9.2.25", "product_id": "CSAFPID-248820" } }, { "category": "service_pack", "name": "9.9.2.27", "product": { "name": "9.9.2.27", "product_id": "CSAFPID-249192" } }, { "category": "service_pack", "name": "9.9.2.32", "product": { "name": "9.9.2.32", "product_id": "CSAFPID-251744" } }, { "category": "service_pack", "name": "9.9.2.36", "product": { "name": "9.9.2.36", "product_id": "CSAFPID-255559" } }, { "category": "service_pack", "name": "9.9.2.40", "product": { "name": "9.9.2.40", "product_id": "CSAFPID-255560" } }, { "category": "service_pack", "name": "9.9.2.44", "product": { "name": "9.9.2.44", "product_id": "CSAFPID-258061" } }, { "category": "service_pack", "name": "9.9.2.47", "product": { "name": "9.9.2.47", "product_id": "CSAFPID-265023" } }, { "category": "service_pack", "name": "9.9.2.48", "product": { "name": "9.9.2.48", "product_id": "CSAFPID-265024" } }, { "category": "service_pack", "name": "9.9.2.50", "product": { "name": "9.9.2.50", "product_id": "CSAFPID-265025" } }, { "category": "service_pack", "name": "9.9.2.52", "product": { "name": "9.9.2.52", "product_id": "CSAFPID-268478" } }, { "category": "service_pack", "name": "9.9.2.56", "product": { "name": "9.9.2.56", "product_id": "CSAFPID-268479" } }, { "category": "service_pack", "name": "9.9.2.59", "product": { "name": "9.9.2.59", "product_id": "CSAFPID-276360" } }, { "category": "service_pack", "name": "9.9.2.61", "product": { "name": "9.9.2.61", "product_id": "CSAFPID-276361" } } ], "category": "product_version", "name": "9.9" }, { "branches": [ { "category": "service_pack", "name": "9.10.1", "product": { "name": "9.10.1", "product_id": "CSAFPID-249181" } }, { "category": "service_pack", "name": "9.10.1.2", "product": { "name": "9.10.1.2", "product_id": "CSAFPID-251751" } }, { "category": "service_pack", "name": "9.10.1.7", "product": { "name": "9.10.1.7", "product_id": "CSAFPID-251752" } }, { "category": "service_pack", "name": "9.10.1.9", "product": { "name": "9.10.1.9", "product_id": "CSAFPID-255561" } }, { "category": "service_pack", "name": "9.10.1.12", "product": { "name": "9.10.1.12", "product_id": "CSAFPID-255562" } }, { "category": "service_pack", "name": "9.10.1.10", "product": { "name": "9.10.1.10", "product_id": "CSAFPID-258062" } }, { "category": "service_pack", "name": "9.10.1.17", "product": { "name": "9.10.1.17", "product_id": "CSAFPID-265026" } }, { "category": "service_pack", "name": "9.10.1.18", "product": { "name": "9.10.1.18", "product_id": "CSAFPID-265027" } }, { "category": "service_pack", "name": "9.10.1.3", "product": { "name": "9.10.1.3", "product_id": "CSAFPID-265965" } }, { "category": "service_pack", "name": "9.10.1.11", "product": { "name": "9.10.1.11", "product_id": "CSAFPID-266070" } }, { "category": "service_pack", "name": "9.10.1.22", "product": { "name": "9.10.1.22", "product_id": "CSAFPID-268480" } }, { "category": "service_pack", "name": "9.10.1.27", "product": { "name": "9.10.1.27", "product_id": "CSAFPID-276362" } }, { "category": "service_pack", "name": "9.10.1.30", "product": { "name": "9.10.1.30", "product_id": "CSAFPID-276363" } }, { "category": "service_pack", "name": "9.10.1.32", "product": { "name": "9.10.1.32", "product_id": "CSAFPID-276364" } } ], "category": "product_version", "name": "9.10" }, { "branches": [ { "category": "service_pack", "name": "9.12.1", "product": { "name": "9.12.1", "product_id": "CSAFPID-255564" } }, { "category": "service_pack", "name": "9.12.1.2", "product": { "name": "9.12.1.2", "product_id": "CSAFPID-265028" } }, { "category": "service_pack", "name": "9.12.1.3", "product": { "name": "9.12.1.3", "product_id": "CSAFPID-265029" } }, { "category": "service_pack", "name": "9.12.1.6", "product": { "name": "9.12.1.6", "product_id": "CSAFPID-265030" } }, { "category": "service_pack", "name": "9.12.1.7", "product": { "name": "9.12.1.7", "product_id": "CSAFPID-265031" } }, { "category": "service_pack", "name": "9.12.2", "product": { "name": "9.12.2", "product_id": "CSAFPID-268481" } }, { "category": "service_pack", "name": "9.12.2.4", "product": { "name": "9.12.2.4", "product_id": "CSAFPID-276366" } }, { "category": "service_pack", "name": "9.12.2.5", "product": { "name": "9.12.2.5", "product_id": "CSAFPID-276367" } }, { "category": "service_pack", "name": "9.12.2.9", "product": { "name": "9.12.2.9", "product_id": "CSAFPID-276368" } }, { "category": "service_pack", "name": "9.12.3", "product": { "name": "9.12.3", "product_id": "CSAFPID-276369" } } ], "category": "product_version", "name": "9.12" }, { "branches": [ { "category": "service_pack", "name": "9.13.0", "product": { "name": "9.13.0", "product_id": "CSAFPID-268452" } }, { "category": "service_pack", "name": "9.13.1", "product": { "name": "9.13.1", "product_id": "CSAFPID-276370" } }, { "category": "service_pack", "name": "9.13.1.2", "product": { "name": "9.13.1.2", "product_id": "CSAFPID-276371" } } ], "category": "product_version", "name": "9.13" } ], "category": "product_family", "name": "Cisco Adaptive Security Appliance (ASA) Software" }, { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.0.0", "product": { "name": "6.0.0", "product_id": "CSAFPID-220205" } }, { "category": "service_pack", "name": "6.0.1", "product": { "name": "6.0.1", "product_id": "CSAFPID-220206" } }, { "category": "service_pack", "name": "6.0.1.3", "product": { "name": "6.0.1.3", "product_id": "CSAFPID-227125" } }, { "category": "service_pack", "name": "6.0.1.1", "product": { "name": "6.0.1.1", "product_id": "CSAFPID-232931" } }, { "category": "service_pack", "name": "6.0.1.2", "product": { "name": "6.0.1.2", "product_id": "CSAFPID-232932" } }, { "category": "service_pack", "name": "6.0.1.4", "product": { "name": "6.0.1.4", "product_id": "CSAFPID-232933" } } ], "category": "product_version", "name": "6.0" }, { "branches": [ { "category": "service_pack", "name": "5.3.0", "product": { "name": "5.3.0", "product_id": "CSAFPID-223029" } } ], "category": "product_version", "name": "5.3" }, { "branches": [ { "category": "service_pack", "name": "5.4.0", "product": { "name": "5.4.0", "product_id": "CSAFPID-223031" } } ], "category": "product_version", "name": "5.4" }, { "branches": [ { "category": "service_pack", "name": "6.1.0", "product": { "name": "6.1.0", "product_id": "CSAFPID-223033" } }, { "category": "service_pack", "name": "6.1.0.2", "product": { "name": "6.1.0.2", "product_id": "CSAFPID-226358" } }, { "category": "service_pack", "name": "6.1.0.1", "product": { "name": "6.1.0.1", "product_id": "CSAFPID-232920" } }, { "category": "service_pack", "name": "6.1.0.3", "product": { "name": "6.1.0.3", "product_id": "CSAFPID-232921" } }, { "category": "service_pack", "name": "6.1.0.4", "product": { "name": "6.1.0.4", "product_id": "CSAFPID-232922" } }, { "category": "service_pack", "name": "6.1.0.5", "product": { "name": "6.1.0.5", "product_id": "CSAFPID-232923" } }, { "category": "service_pack", "name": "6.1.0.6", "product": { "name": "6.1.0.6", "product_id": "CSAFPID-232924" } }, { "category": "service_pack", "name": "6.1.0.7", "product": { "name": "6.1.0.7", "product_id": "CSAFPID-251753" } } ], "category": "product_version", "name": "6.1" }, { "branches": [ { "category": "service_pack", "name": "6.2.0", "product": { "name": "6.2.0", "product_id": "CSAFPID-225827" } }, { "category": "service_pack", "name": "6.2.1", "product": { "name": "6.2.1", "product_id": "CSAFPID-226359" } }, { "category": "service_pack", "name": "6.2.2", "product": { "name": "6.2.2", "product_id": "CSAFPID-226360" } }, { "category": "service_pack", "name": "6.2.0.1", "product": { "name": "6.2.0.1", "product_id": "CSAFPID-232925" } }, { "category": "service_pack", "name": "6.2.0.2", "product": { "name": "6.2.0.2", "product_id": "CSAFPID-232926" } }, { "category": "service_pack", "name": "6.2.0.3", "product": { "name": "6.2.0.3", "product_id": "CSAFPID-232927" } }, { "category": "service_pack", "name": "6.2.0.4", "product": { "name": "6.2.0.4", "product_id": "CSAFPID-232928" } }, { "category": "service_pack", "name": "6.2.2.1", "product": { "name": "6.2.2.1", "product_id": "CSAFPID-232929" } }, { "category": "service_pack", "name": "6.2.2.2", "product": { "name": "6.2.2.2", "product_id": "CSAFPID-232930" } }, { "category": "service_pack", "name": "6.2.3", "product": { "name": "6.2.3", "product_id": "CSAFPID-233334" } }, { "category": "service_pack", "name": "6.2.3.1", "product": { "name": "6.2.3.1", "product_id": "CSAFPID-245396" } }, { "category": "service_pack", "name": "6.2.3.2", "product": { "name": "6.2.3.2", "product_id": "CSAFPID-245397" } }, { "category": "service_pack", "name": "6.2.3.3", "product": { "name": "6.2.3.3", "product_id": "CSAFPID-245398" } }, { "category": "service_pack", "name": "6.2.3.4", "product": { "name": "6.2.3.4", "product_id": "CSAFPID-247893" } }, { "category": "service_pack", "name": "6.2.3.5", "product": { "name": "6.2.3.5", "product_id": "CSAFPID-247894" } }, { "category": "service_pack", "name": "6.2.2.3", "product": { "name": "6.2.2.3", "product_id": "CSAFPID-247895" } }, { "category": "service_pack", "name": "6.2.2.4", "product": { "name": "6.2.2.4", "product_id": "CSAFPID-247896" } }, { "category": "service_pack", "name": "6.2.0.5", "product": { "name": "6.2.0.5", "product_id": "CSAFPID-247897" } }, { "category": "service_pack", "name": "6.2.0.6", "product": { "name": "6.2.0.6", "product_id": "CSAFPID-247898" } }, { "category": "service_pack", "name": "6.2.3.6", "product": { "name": "6.2.3.6", "product_id": "CSAFPID-248816" } }, { "category": "service_pack", "name": "6.2.0.7", "product": { "name": "6.2.0.7", "product_id": "CSAFPID-251754" } }, { "category": "service_pack", "name": "6.2.2.5", "product": { "name": "6.2.2.5", "product_id": "CSAFPID-251755" } }, { "category": "service_pack", "name": "6.2.3.7", "product": { "name": "6.2.3.7", "product_id": "CSAFPID-251756" } }, { "category": "service_pack", "name": "6.2.3.8", "product": { "name": "6.2.3.8", "product_id": "CSAFPID-251757" } }, { "category": "service_pack", "name": "6.2.3.10", "product": { "name": "6.2.3.10", "product_id": "CSAFPID-258063" } }, { "category": "service_pack", "name": "6.2.3.11", "product": { "name": "6.2.3.11", "product_id": "CSAFPID-258064" } }, { "category": "service_pack", "name": "6.2.3.9", "product": { "name": "6.2.3.9", "product_id": "CSAFPID-258915" } }, { "category": "service_pack", "name": "6.2.3.12", "product": { "name": "6.2.3.12", "product_id": "CSAFPID-265011" } }, { "category": "service_pack", "name": "6.2.3.13", "product": { "name": "6.2.3.13", "product_id": "CSAFPID-267675" } }, { "category": "service_pack", "name": "6.2.3.14", "product": { "name": "6.2.3.14", "product_id": "CSAFPID-267676" } }, { "category": "service_pack", "name": "6.2.3.15", "product": { "name": "6.2.3.15", "product_id": "CSAFPID-275475" } } ], "category": "product_version", "name": "6.2" }, { "branches": [ { "category": "service_pack", "name": "6.3.0", "product": { "name": "6.3.0", "product_id": "CSAFPID-251759" } }, { "category": "service_pack", "name": "6.3.0.1", "product": { "name": "6.3.0.1", "product_id": "CSAFPID-258065" } }, { "category": "service_pack", "name": "6.3.0.2", "product": { "name": "6.3.0.2", "product_id": "CSAFPID-258066" } }, { "category": "service_pack", "name": "6.3.0.3", "product": { "name": "6.3.0.3", "product_id": "CSAFPID-265012" } }, { "category": "service_pack", "name": "6.3.0.4", "product": { "name": "6.3.0.4", "product_id": "CSAFPID-268603" } }, { "category": "service_pack", "name": "6.3.0.5", "product": { "name": "6.3.0.5", "product_id": "CSAFPID-276932" } } ], "category": "product_version", "name": "6.3" }, { "branches": [ { "category": "service_pack", "name": "6.4.0", "product": { "name": "6.4.0", "product_id": "CSAFPID-265014" } }, { "category": "service_pack", "name": "6.4.0.1", "product": { "name": "6.4.0.1", "product_id": "CSAFPID-265015" } }, { "category": "service_pack", "name": "6.4.0.3", "product": { "name": "6.4.0.3", "product_id": "CSAFPID-265950" } }, { "category": "service_pack", "name": "6.4.0.2", "product": { "name": "6.4.0.2", "product_id": "CSAFPID-268602" } }, { "category": "service_pack", "name": "6.4.0.4", "product": { "name": "6.4.0.4", "product_id": "CSAFPID-276372" } }, { "category": "service_pack", "name": "6.4.0.5", "product": { "name": "6.4.0.5", "product_id": "CSAFPID-276373" } }, { "category": "service_pack", "name": "6.4.0.6", "product": { "name": "6.4.0.6", "product_id": "CSAFPID-276933" } }, { "category": "service_pack", "name": "6.4.0.7", "product": { "name": "6.4.0.7", "product_id": "CSAFPID-276934" } } ], "category": "product_version", "name": "6.4" }, { "branches": [ { "category": "service_pack", "name": "6.5.0", "product": { "name": "6.5.0", "product_id": "CSAFPID-265566" } }, { "category": "service_pack", "name": "6.5.0.2", "product": { "name": "6.5.0.2", "product_id": "CSAFPID-276936" } } ], "category": "product_version", "name": "6.5" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-3187", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvr55825" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-100027", "CSAFPID-108069", "CSAFPID-108072", "CSAFPID-108073", "CSAFPID-108074", "CSAFPID-111872", "CSAFPID-112136", "CSAFPID-112137", "CSAFPID-112138", "CSAFPID-112139", "CSAFPID-112140", "CSAFPID-112800", "CSAFPID-115151", "CSAFPID-115153", "CSAFPID-115154", "CSAFPID-115155", "CSAFPID-115156", "CSAFPID-115157", "CSAFPID-115158", "CSAFPID-115159", "CSAFPID-115160", "CSAFPID-115161", "CSAFPID-115162", "CSAFPID-115163", "CSAFPID-115164", "CSAFPID-115165", "CSAFPID-115166", "CSAFPID-115197", "CSAFPID-115198", "CSAFPID-115199", "CSAFPID-115200", "CSAFPID-115201", "CSAFPID-115202", "CSAFPID-115203", "CSAFPID-115204", "CSAFPID-115205", "CSAFPID-115206", "CSAFPID-115207", "CSAFPID-115208", "CSAFPID-115209", "CSAFPID-115210", "CSAFPID-115211", "CSAFPID-115212", "CSAFPID-115213", "CSAFPID-115214", "CSAFPID-115215", "CSAFPID-115216", "CSAFPID-115217", "CSAFPID-115218", "CSAFPID-115219", "CSAFPID-115220", "CSAFPID-115221", "CSAFPID-115222", "CSAFPID-115223", "CSAFPID-115224", "CSAFPID-115225", "CSAFPID-115226", "CSAFPID-115227", "CSAFPID-115228", "CSAFPID-115229", "CSAFPID-115230", "CSAFPID-115231", "CSAFPID-115232", "CSAFPID-115233", "CSAFPID-115234", "CSAFPID-115235", "CSAFPID-115236", "CSAFPID-115237", "CSAFPID-115238", "CSAFPID-115239", "CSAFPID-115240", "CSAFPID-115241", "CSAFPID-115242", "CSAFPID-115243", "CSAFPID-115244", "CSAFPID-115245", "CSAFPID-115246", "CSAFPID-115247", "CSAFPID-115248", "CSAFPID-115249", "CSAFPID-115250", "CSAFPID-115251", "CSAFPID-115252", "CSAFPID-115253", "CSAFPID-115254", "CSAFPID-115255", "CSAFPID-115256", "CSAFPID-115257", "CSAFPID-115258", "CSAFPID-115259", "CSAFPID-115260", "CSAFPID-115261", "CSAFPID-115262", "CSAFPID-115263", "CSAFPID-115264", "CSAFPID-115265", "CSAFPID-115266", "CSAFPID-115268", "CSAFPID-115269", "CSAFPID-115270", "CSAFPID-115276", "CSAFPID-116857", "CSAFPID-185176", "CSAFPID-185177", "CSAFPID-185179", "CSAFPID-185180", "CSAFPID-185251", "CSAFPID-185252", "CSAFPID-185253", "CSAFPID-185254", "CSAFPID-185255", "CSAFPID-185256", "CSAFPID-185257", "CSAFPID-185258", "CSAFPID-185259", "CSAFPID-185260", "CSAFPID-188865", "CSAFPID-188866", "CSAFPID-188867", "CSAFPID-191201", "CSAFPID-191202", "CSAFPID-191203", "CSAFPID-191204", "CSAFPID-191205", "CSAFPID-191206", "CSAFPID-191207", "CSAFPID-191208", "CSAFPID-191209", "CSAFPID-191210", "CSAFPID-191211", "CSAFPID-191212", "CSAFPID-191213", "CSAFPID-191214", "CSAFPID-192947", "CSAFPID-194998", "CSAFPID-194999", "CSAFPID-195000", "CSAFPID-195001", "CSAFPID-195002", "CSAFPID-195003", "CSAFPID-195004", "CSAFPID-195005", "CSAFPID-195006", "CSAFPID-195007", "CSAFPID-195008", "CSAFPID-195009", "CSAFPID-198551", "CSAFPID-198552", "CSAFPID-198553", "CSAFPID-198554", "CSAFPID-198555", "CSAFPID-198556", "CSAFPID-198557", "CSAFPID-198558", "CSAFPID-198559", "CSAFPID-198560", "CSAFPID-198561", "CSAFPID-198562", "CSAFPID-198563", "CSAFPID-198564", "CSAFPID-198565", "CSAFPID-198566", "CSAFPID-202938", "CSAFPID-202940", "CSAFPID-202941", "CSAFPID-202942", "CSAFPID-202943", "CSAFPID-202944", "CSAFPID-202945", "CSAFPID-202946", "CSAFPID-202947", "CSAFPID-202948", "CSAFPID-202949", "CSAFPID-202950", "CSAFPID-202951", "CSAFPID-202952", "CSAFPID-202953", "CSAFPID-202954", "CSAFPID-202955", "CSAFPID-202956", "CSAFPID-202957", "CSAFPID-202958", "CSAFPID-202959", "CSAFPID-202960", "CSAFPID-204544", "CSAFPID-206218", "CSAFPID-206486", "CSAFPID-206487", "CSAFPID-206488", "CSAFPID-206489", "CSAFPID-206490", "CSAFPID-206491", "CSAFPID-206492", "CSAFPID-206493", "CSAFPID-206494", "CSAFPID-206495", "CSAFPID-206496", "CSAFPID-206497", "CSAFPID-206498", "CSAFPID-206499", "CSAFPID-206500", "CSAFPID-206501", "CSAFPID-206502", "CSAFPID-206503", "CSAFPID-206504", "CSAFPID-206505", "CSAFPID-207900", "CSAFPID-207903", "CSAFPID-207904", "CSAFPID-207905", "CSAFPID-208301", "CSAFPID-210982", "CSAFPID-210983", "CSAFPID-210984", "CSAFPID-210985", "CSAFPID-210986", "CSAFPID-210988", "CSAFPID-211050", "CSAFPID-211051", "CSAFPID-211052", "CSAFPID-211053", "CSAFPID-211054", "CSAFPID-211055", "CSAFPID-211056", "CSAFPID-211057", "CSAFPID-211058", "CSAFPID-211059", "CSAFPID-211060", "CSAFPID-211528", "CSAFPID-212614", "CSAFPID-212704", "CSAFPID-212705", "CSAFPID-212706", "CSAFPID-212707", "CSAFPID-212708", "CSAFPID-220448", "CSAFPID-220596", "CSAFPID-220691", "CSAFPID-220692", "CSAFPID-220994", "CSAFPID-220995", "CSAFPID-220996", "CSAFPID-220997", "CSAFPID-220998", "CSAFPID-220999", "CSAFPID-221000", "CSAFPID-221001", "CSAFPID-221002", "CSAFPID-221003", "CSAFPID-221004", "CSAFPID-221005", "CSAFPID-221006", "CSAFPID-221007", "CSAFPID-221008", "CSAFPID-221009", "CSAFPID-221010", "CSAFPID-221011", "CSAFPID-221012", "CSAFPID-221013", "CSAFPID-221014", "CSAFPID-221015", "CSAFPID-221016", "CSAFPID-221017", "CSAFPID-221018", "CSAFPID-221019", "CSAFPID-221020", "CSAFPID-221021", "CSAFPID-221022", "CSAFPID-221023", "CSAFPID-221024", "CSAFPID-221025", "CSAFPID-221026", "CSAFPID-221027", "CSAFPID-221028", "CSAFPID-221029", "CSAFPID-221030", "CSAFPID-221032", "CSAFPID-224844", "CSAFPID-224845", "CSAFPID-224847", "CSAFPID-224849", "CSAFPID-224850", "CSAFPID-224852", "CSAFPID-224853", "CSAFPID-224854", "CSAFPID-224855", "CSAFPID-224856", "CSAFPID-224857", "CSAFPID-224858", "CSAFPID-225986", "CSAFPID-225987", "CSAFPID-225988", "CSAFPID-231291", "CSAFPID-231292", "CSAFPID-231293", "CSAFPID-231294", "CSAFPID-231295", "CSAFPID-231296", "CSAFPID-231297", "CSAFPID-231298", "CSAFPID-231299", "CSAFPID-231300", "CSAFPID-231301", "CSAFPID-231302", "CSAFPID-231303", "CSAFPID-231304", "CSAFPID-231305", "CSAFPID-232579", "CSAFPID-232580", "CSAFPID-232581", "CSAFPID-232582", "CSAFPID-232583", "CSAFPID-232585", "CSAFPID-232586", "CSAFPID-232587", "CSAFPID-232588", "CSAFPID-232589", "CSAFPID-232590", "CSAFPID-232591", "CSAFPID-232592", "CSAFPID-232593", "CSAFPID-232594", "CSAFPID-232595", "CSAFPID-232596", "CSAFPID-232597", "CSAFPID-232598", "CSAFPID-232599", "CSAFPID-232600", "CSAFPID-232601", "CSAFPID-232602", "CSAFPID-232603", "CSAFPID-232604", "CSAFPID-232605", "CSAFPID-232606", "CSAFPID-232607", "CSAFPID-232608", "CSAFPID-232609", "CSAFPID-232610", "CSAFPID-232611", "CSAFPID-232612", "CSAFPID-232615", "CSAFPID-232875", "CSAFPID-232890", "CSAFPID-232891", "CSAFPID-232892", "CSAFPID-232894", "CSAFPID-232895", "CSAFPID-232896", "CSAFPID-232897", "CSAFPID-232898", "CSAFPID-232899", "CSAFPID-232900", "CSAFPID-232901", "CSAFPID-232902", "CSAFPID-232903", "CSAFPID-232904", "CSAFPID-232905", "CSAFPID-232906", "CSAFPID-232907", "CSAFPID-232908", "CSAFPID-232909", "CSAFPID-232910", "CSAFPID-232911", "CSAFPID-232912", "CSAFPID-232913", "CSAFPID-232914", "CSAFPID-232915", "CSAFPID-232916", "CSAFPID-232917", "CSAFPID-232918", "CSAFPID-232919", "CSAFPID-233267", "CSAFPID-235906", "CSAFPID-235907", "CSAFPID-235908", "CSAFPID-235909", "CSAFPID-235910", "CSAFPID-235911", "CSAFPID-235912", "CSAFPID-235913", "CSAFPID-235914", "CSAFPID-235915", "CSAFPID-236035", "CSAFPID-236036", "CSAFPID-236039", "CSAFPID-239001", "CSAFPID-239002", "CSAFPID-239003", "CSAFPID-239004", "CSAFPID-239005", "CSAFPID-239006", "CSAFPID-246605", "CSAFPID-248817", "CSAFPID-248818", "CSAFPID-248819", "CSAFPID-248820", "CSAFPID-248821", "CSAFPID-248822", "CSAFPID-248823", "CSAFPID-248824", "CSAFPID-248825", "CSAFPID-248826", "CSAFPID-248827", "CSAFPID-249181", "CSAFPID-249182", "CSAFPID-249183", "CSAFPID-249184", "CSAFPID-249185", "CSAFPID-249186", "CSAFPID-249187", "CSAFPID-249188", "CSAFPID-249189", "CSAFPID-249190", "CSAFPID-249191", "CSAFPID-249192", "CSAFPID-251744", "CSAFPID-251745", "CSAFPID-251746", "CSAFPID-251747", "CSAFPID-251748", "CSAFPID-251749", "CSAFPID-251750", "CSAFPID-251751", "CSAFPID-251752", "CSAFPID-255553", "CSAFPID-255554", "CSAFPID-255555", "CSAFPID-255556", "CSAFPID-255557", "CSAFPID-255558", "CSAFPID-255559", "CSAFPID-255560", "CSAFPID-255561", "CSAFPID-255562", "CSAFPID-255564", "CSAFPID-255929", "CSAFPID-258058", "CSAFPID-258059", "CSAFPID-258060", "CSAFPID-258061", "CSAFPID-258062", "CSAFPID-265016", "CSAFPID-265017", "CSAFPID-265018", "CSAFPID-265019", "CSAFPID-265020", "CSAFPID-265021", "CSAFPID-265022", "CSAFPID-265023", "CSAFPID-265024", "CSAFPID-265025", "CSAFPID-265026", "CSAFPID-265027", "CSAFPID-265028", "CSAFPID-265029", "CSAFPID-265030", "CSAFPID-265031", "CSAFPID-265965", "CSAFPID-266058", "CSAFPID-266059", "CSAFPID-266060", "CSAFPID-266061", "CSAFPID-266062", "CSAFPID-266063", "CSAFPID-266064", "CSAFPID-266065", "CSAFPID-266066", "CSAFPID-266067", "CSAFPID-266068", "CSAFPID-266069", "CSAFPID-266070", "CSAFPID-268452", "CSAFPID-268475", "CSAFPID-268476", "CSAFPID-268477", "CSAFPID-268478", "CSAFPID-268479", "CSAFPID-268480", "CSAFPID-268481", "CSAFPID-276355", "CSAFPID-276356", "CSAFPID-276357", "CSAFPID-276358", "CSAFPID-276359", "CSAFPID-276360", "CSAFPID-276361", "CSAFPID-276362", "CSAFPID-276363", "CSAFPID-276364", "CSAFPID-276366", "CSAFPID-276367", "CSAFPID-276368", "CSAFPID-276369", "CSAFPID-276370", "CSAFPID-276371", "CSAFPID-54555", "CSAFPID-54556", "CSAFPID-55253", "CSAFPID-55254", "CSAFPID-55255", "CSAFPID-55256", "CSAFPID-70758", "CSAFPID-70759", "CSAFPID-70760", "CSAFPID-70761", "CSAFPID-70762", "CSAFPID-70763", "CSAFPID-70764", "CSAFPID-91003", "CSAFPID-91004", "CSAFPID-91005", "CSAFPID-91006", "CSAFPID-91009", "CSAFPID-91010", "CSAFPID-91011", "CSAFPID-91012", "CSAFPID-91013", "CSAFPID-91014", "CSAFPID-91015", "CSAFPID-91016", "CSAFPID-91017", "CSAFPID-91018", "CSAFPID-91019", "CSAFPID-91020", "CSAFPID-91021", "CSAFPID-91022", "CSAFPID-91088", "CSAFPID-91089", "CSAFPID-91090", "CSAFPID-91091", "CSAFPID-92319", "CSAFPID-92320", "CSAFPID-92321", "CSAFPID-92322", "CSAFPID-97260", "CSAFPID-97261", "CSAFPID-97262", "CSAFPID-99994", "CSAFPID-99996", "CSAFPID-99997", "CSAFPID-220205", "CSAFPID-220206", "CSAFPID-223029", "CSAFPID-223031", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247894", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-248816", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755", "CSAFPID-251756", "CSAFPID-251757", "CSAFPID-251759", "CSAFPID-258063", "CSAFPID-258064", "CSAFPID-258065", "CSAFPID-258066", "CSAFPID-258915", "CSAFPID-265011", "CSAFPID-265012", "CSAFPID-265014", "CSAFPID-265015", "CSAFPID-265566", "CSAFPID-265950", "CSAFPID-267675", "CSAFPID-267676", "CSAFPID-268602", "CSAFPID-268603", "CSAFPID-275475", "CSAFPID-276372", "CSAFPID-276373", "CSAFPID-276932", "CSAFPID-276933", "CSAFPID-276934", "CSAFPID-276936" ] }, "release_date": "2020-05-06T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-220205", "CSAFPID-220206", "CSAFPID-223029", "CSAFPID-223031", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247894", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-248816", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755", "CSAFPID-251756", "CSAFPID-251757", "CSAFPID-251759", "CSAFPID-258063", "CSAFPID-258064", "CSAFPID-258065", "CSAFPID-258066", "CSAFPID-258915", "CSAFPID-265011", "CSAFPID-265012", "CSAFPID-265014", "CSAFPID-265015", "CSAFPID-265566", "CSAFPID-265950", "CSAFPID-267675", "CSAFPID-267676", "CSAFPID-268602", "CSAFPID-268603", "CSAFPID-275475", "CSAFPID-276372", "CSAFPID-276373", "CSAFPID-276932", "CSAFPID-276933", "CSAFPID-276934", "CSAFPID-276936", "CSAFPID-100027", "CSAFPID-108069", "CSAFPID-108072", "CSAFPID-108073", "CSAFPID-108074", "CSAFPID-111872", "CSAFPID-112136", "CSAFPID-112137", "CSAFPID-112138", "CSAFPID-112139", "CSAFPID-112140", "CSAFPID-112800", "CSAFPID-115151", "CSAFPID-115153", "CSAFPID-115154", "CSAFPID-115155", "CSAFPID-115156", "CSAFPID-115157", "CSAFPID-115158", "CSAFPID-115159", "CSAFPID-115160", "CSAFPID-115161", "CSAFPID-115162", "CSAFPID-115163", "CSAFPID-115164", "CSAFPID-115165", "CSAFPID-115166", "CSAFPID-115197", "CSAFPID-115198", "CSAFPID-115199", "CSAFPID-115200", "CSAFPID-115201", "CSAFPID-115202", "CSAFPID-115203", "CSAFPID-115204", "CSAFPID-115205", "CSAFPID-115206", "CSAFPID-115207", "CSAFPID-115208", "CSAFPID-115209", "CSAFPID-115210", "CSAFPID-115211", "CSAFPID-115212", "CSAFPID-115213", "CSAFPID-115214", "CSAFPID-115215", "CSAFPID-115216", "CSAFPID-115217", "CSAFPID-115218", "CSAFPID-115219", "CSAFPID-115220", "CSAFPID-115221", "CSAFPID-115222", "CSAFPID-115223", "CSAFPID-115224", "CSAFPID-115225", "CSAFPID-115226", "CSAFPID-115227", "CSAFPID-115228", "CSAFPID-115229", "CSAFPID-115230", "CSAFPID-115231", "CSAFPID-115232", "CSAFPID-115233", "CSAFPID-115234", "CSAFPID-115235", "CSAFPID-115236", "CSAFPID-115237", "CSAFPID-115238", "CSAFPID-115239", "CSAFPID-115240", "CSAFPID-115241", "CSAFPID-115242", "CSAFPID-115243", "CSAFPID-115244", "CSAFPID-115245", "CSAFPID-115246", "CSAFPID-115247", "CSAFPID-115248", "CSAFPID-115249", "CSAFPID-115250", "CSAFPID-115251", "CSAFPID-115252", "CSAFPID-115253", "CSAFPID-115254", "CSAFPID-115255", "CSAFPID-115256", "CSAFPID-115257", "CSAFPID-115258", "CSAFPID-115259", "CSAFPID-115260", "CSAFPID-115261", "CSAFPID-115262", "CSAFPID-115263", "CSAFPID-115264", "CSAFPID-115265", "CSAFPID-115266", "CSAFPID-115268", "CSAFPID-115269", "CSAFPID-115270", "CSAFPID-115276", "CSAFPID-116857", "CSAFPID-185176", "CSAFPID-185177", "CSAFPID-185179", "CSAFPID-185180", "CSAFPID-185251", "CSAFPID-185252", "CSAFPID-185253", "CSAFPID-185254", "CSAFPID-185255", "CSAFPID-185256", "CSAFPID-185257", "CSAFPID-185258", "CSAFPID-185259", "CSAFPID-185260", "CSAFPID-188865", "CSAFPID-188866", "CSAFPID-188867", "CSAFPID-191201", "CSAFPID-191202", "CSAFPID-191203", "CSAFPID-191204", "CSAFPID-191205", "CSAFPID-191206", "CSAFPID-191207", "CSAFPID-191208", "CSAFPID-191209", "CSAFPID-191210", "CSAFPID-191211", "CSAFPID-191212", "CSAFPID-191213", "CSAFPID-191214", "CSAFPID-192947", "CSAFPID-194998", "CSAFPID-194999", "CSAFPID-195000", "CSAFPID-195001", "CSAFPID-195002", "CSAFPID-195003", "CSAFPID-195004", "CSAFPID-195005", "CSAFPID-195006", "CSAFPID-195007", "CSAFPID-195008", "CSAFPID-195009", "CSAFPID-198551", "CSAFPID-198552", "CSAFPID-198553", "CSAFPID-198554", "CSAFPID-198555", "CSAFPID-198556", "CSAFPID-198557", "CSAFPID-198558", "CSAFPID-198559", "CSAFPID-198560", "CSAFPID-198561", "CSAFPID-198562", "CSAFPID-198563", "CSAFPID-198564", "CSAFPID-198565", "CSAFPID-198566", "CSAFPID-202938", "CSAFPID-202940", "CSAFPID-202941", "CSAFPID-202942", "CSAFPID-202943", "CSAFPID-202944", "CSAFPID-202945", "CSAFPID-202946", "CSAFPID-202947", "CSAFPID-202948", "CSAFPID-202949", "CSAFPID-202950", "CSAFPID-202951", "CSAFPID-202952", "CSAFPID-202953", "CSAFPID-202954", "CSAFPID-202955", "CSAFPID-202956", "CSAFPID-202957", "CSAFPID-202958", "CSAFPID-202959", "CSAFPID-202960", "CSAFPID-204544", "CSAFPID-206218", "CSAFPID-206486", "CSAFPID-206487", "CSAFPID-206488", "CSAFPID-206489", "CSAFPID-206490", "CSAFPID-206491", "CSAFPID-206492", "CSAFPID-206493", "CSAFPID-206494", "CSAFPID-206495", "CSAFPID-206496", "CSAFPID-206497", "CSAFPID-206498", "CSAFPID-206499", "CSAFPID-206500", "CSAFPID-206501", "CSAFPID-206502", "CSAFPID-206503", "CSAFPID-206504", "CSAFPID-206505", "CSAFPID-207900", "CSAFPID-207903", "CSAFPID-207904", "CSAFPID-207905", "CSAFPID-208301", "CSAFPID-210982", "CSAFPID-210983", "CSAFPID-210984", "CSAFPID-210985", "CSAFPID-210986", "CSAFPID-210988", "CSAFPID-211050", "CSAFPID-211051", "CSAFPID-211052", "CSAFPID-211053", "CSAFPID-211054", "CSAFPID-211055", "CSAFPID-211056", "CSAFPID-211057", "CSAFPID-211058", "CSAFPID-211059", "CSAFPID-211060", "CSAFPID-211528", "CSAFPID-212614", "CSAFPID-212704", "CSAFPID-212705", "CSAFPID-212706", "CSAFPID-212707", "CSAFPID-212708", "CSAFPID-220448", "CSAFPID-220596", "CSAFPID-220691", "CSAFPID-220692", "CSAFPID-220994", "CSAFPID-220995", "CSAFPID-220996", "CSAFPID-220997", "CSAFPID-220998", "CSAFPID-220999", "CSAFPID-221000", "CSAFPID-221001", "CSAFPID-221002", "CSAFPID-221003", "CSAFPID-221004", "CSAFPID-221005", "CSAFPID-221006", "CSAFPID-221007", "CSAFPID-221008", "CSAFPID-221009", "CSAFPID-221010", "CSAFPID-221011", "CSAFPID-221012", "CSAFPID-221013", "CSAFPID-221014", "CSAFPID-221015", "CSAFPID-221016", "CSAFPID-221017", "CSAFPID-221018", "CSAFPID-221019", "CSAFPID-221020", "CSAFPID-221021", "CSAFPID-221022", "CSAFPID-221023", "CSAFPID-221024", "CSAFPID-221025", "CSAFPID-221026", "CSAFPID-221027", "CSAFPID-221028", "CSAFPID-221029", "CSAFPID-221030", "CSAFPID-221032", "CSAFPID-224844", "CSAFPID-224845", "CSAFPID-224847", "CSAFPID-224849", "CSAFPID-224850", "CSAFPID-224852", "CSAFPID-224853", "CSAFPID-224854", "CSAFPID-224855", "CSAFPID-224856", "CSAFPID-224857", "CSAFPID-224858", "CSAFPID-225986", "CSAFPID-225987", "CSAFPID-225988", "CSAFPID-231291", "CSAFPID-231292", "CSAFPID-231293", "CSAFPID-231294", "CSAFPID-231295", "CSAFPID-231296", "CSAFPID-231297", "CSAFPID-231298", "CSAFPID-231299", "CSAFPID-231300", "CSAFPID-231301", "CSAFPID-231302", "CSAFPID-231303", "CSAFPID-231304", "CSAFPID-231305", "CSAFPID-232579", "CSAFPID-232580", "CSAFPID-232581", "CSAFPID-232582", "CSAFPID-232583", "CSAFPID-232585", "CSAFPID-232586", "CSAFPID-232587", "CSAFPID-232588", "CSAFPID-232589", "CSAFPID-232590", "CSAFPID-232591", "CSAFPID-232592", "CSAFPID-232593", "CSAFPID-232594", "CSAFPID-232595", "CSAFPID-232596", "CSAFPID-232597", "CSAFPID-232598", "CSAFPID-232599", "CSAFPID-232600", "CSAFPID-232601", "CSAFPID-232602", "CSAFPID-232603", "CSAFPID-232604", "CSAFPID-232605", "CSAFPID-232606", "CSAFPID-232607", "CSAFPID-232608", "CSAFPID-232609", "CSAFPID-232610", "CSAFPID-232611", "CSAFPID-232612", "CSAFPID-232615", "CSAFPID-232875", "CSAFPID-232890", "CSAFPID-232891", "CSAFPID-232892", "CSAFPID-232894", "CSAFPID-232895", "CSAFPID-232896", "CSAFPID-232897", "CSAFPID-232898", "CSAFPID-232899", "CSAFPID-232900", "CSAFPID-232901", "CSAFPID-232902", "CSAFPID-232903", "CSAFPID-232904", "CSAFPID-232905", "CSAFPID-232906", "CSAFPID-232907", "CSAFPID-232908", "CSAFPID-232909", "CSAFPID-232910", "CSAFPID-232911", "CSAFPID-232912", "CSAFPID-232913", "CSAFPID-232914", "CSAFPID-232915", "CSAFPID-232916", "CSAFPID-232917", "CSAFPID-232918", "CSAFPID-232919", "CSAFPID-233267", "CSAFPID-235906", "CSAFPID-235907", "CSAFPID-235908", "CSAFPID-235909", "CSAFPID-235910", "CSAFPID-235911", "CSAFPID-235912", "CSAFPID-235913", "CSAFPID-235914", "CSAFPID-235915", "CSAFPID-236035", "CSAFPID-236036", "CSAFPID-236039", "CSAFPID-239001", "CSAFPID-239002", "CSAFPID-239003", "CSAFPID-239004", "CSAFPID-239005", "CSAFPID-239006", "CSAFPID-246605", "CSAFPID-248817", "CSAFPID-248818", "CSAFPID-248819", "CSAFPID-248820", "CSAFPID-248821", "CSAFPID-248822", "CSAFPID-248823", "CSAFPID-248824", "CSAFPID-248825", "CSAFPID-248826", "CSAFPID-248827", "CSAFPID-249181", "CSAFPID-249182", "CSAFPID-249183", "CSAFPID-249184", "CSAFPID-249185", "CSAFPID-249186", "CSAFPID-249187", "CSAFPID-249188", "CSAFPID-249189", "CSAFPID-249190", "CSAFPID-249191", "CSAFPID-249192", "CSAFPID-251744", "CSAFPID-251745", "CSAFPID-251746", "CSAFPID-251747", "CSAFPID-251748", "CSAFPID-251749", "CSAFPID-251750", "CSAFPID-251751", "CSAFPID-251752", "CSAFPID-255553", "CSAFPID-255554", "CSAFPID-255555", "CSAFPID-255556", "CSAFPID-255557", "CSAFPID-255558", "CSAFPID-255559", "CSAFPID-255560", "CSAFPID-255561", "CSAFPID-255562", "CSAFPID-255564", "CSAFPID-255929", "CSAFPID-258058", "CSAFPID-258059", "CSAFPID-258060", "CSAFPID-258061", "CSAFPID-258062", "CSAFPID-265016", "CSAFPID-265017", "CSAFPID-265018", "CSAFPID-265019", "CSAFPID-265020", "CSAFPID-265021", "CSAFPID-265022", "CSAFPID-265023", "CSAFPID-265024", "CSAFPID-265025", "CSAFPID-265026", "CSAFPID-265027", "CSAFPID-265028", "CSAFPID-265029", "CSAFPID-265030", "CSAFPID-265031", "CSAFPID-265965", "CSAFPID-266058", "CSAFPID-266059", "CSAFPID-266060", "CSAFPID-266061", "CSAFPID-266062", "CSAFPID-266063", "CSAFPID-266064", "CSAFPID-266065", "CSAFPID-266066", "CSAFPID-266067", "CSAFPID-266068", "CSAFPID-266069", "CSAFPID-266070", "CSAFPID-268452", "CSAFPID-268475", "CSAFPID-268476", "CSAFPID-268477", "CSAFPID-268478", "CSAFPID-268479", "CSAFPID-268480", "CSAFPID-268481", "CSAFPID-276355", "CSAFPID-276356", "CSAFPID-276357", "CSAFPID-276358", "CSAFPID-276359", "CSAFPID-276360", "CSAFPID-276361", "CSAFPID-276362", "CSAFPID-276363", "CSAFPID-276364", "CSAFPID-276366", "CSAFPID-276367", "CSAFPID-276368", "CSAFPID-276369", "CSAFPID-276370", "CSAFPID-276371", "CSAFPID-54555", "CSAFPID-54556", "CSAFPID-55253", "CSAFPID-55254", "CSAFPID-55255", "CSAFPID-55256", "CSAFPID-70758", "CSAFPID-70759", "CSAFPID-70760", "CSAFPID-70761", "CSAFPID-70762", "CSAFPID-70763", "CSAFPID-70764", "CSAFPID-91003", "CSAFPID-91004", "CSAFPID-91005", "CSAFPID-91006", "CSAFPID-91009", "CSAFPID-91010", "CSAFPID-91011", "CSAFPID-91012", "CSAFPID-91013", "CSAFPID-91014", "CSAFPID-91015", "CSAFPID-91016", "CSAFPID-91017", "CSAFPID-91018", "CSAFPID-91019", "CSAFPID-91020", "CSAFPID-91021", "CSAFPID-91022", "CSAFPID-91088", "CSAFPID-91089", "CSAFPID-91090", "CSAFPID-91091", "CSAFPID-92319", "CSAFPID-92320", "CSAFPID-92321", "CSAFPID-92322", "CSAFPID-97260", "CSAFPID-97261", "CSAFPID-97262", "CSAFPID-99994", "CSAFPID-99996", "CSAFPID-99997" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-100027", "CSAFPID-108069", "CSAFPID-108072", "CSAFPID-108073", "CSAFPID-108074", "CSAFPID-111872", "CSAFPID-112136", "CSAFPID-112137", "CSAFPID-112138", "CSAFPID-112139", "CSAFPID-112140", "CSAFPID-112800", "CSAFPID-115151", "CSAFPID-115153", "CSAFPID-115154", "CSAFPID-115155", "CSAFPID-115156", "CSAFPID-115157", "CSAFPID-115158", "CSAFPID-115159", "CSAFPID-115160", "CSAFPID-115161", "CSAFPID-115162", "CSAFPID-115163", "CSAFPID-115164", "CSAFPID-115165", "CSAFPID-115166", "CSAFPID-115197", "CSAFPID-115198", "CSAFPID-115199", "CSAFPID-115200", "CSAFPID-115201", "CSAFPID-115202", "CSAFPID-115203", "CSAFPID-115204", "CSAFPID-115205", "CSAFPID-115206", "CSAFPID-115207", "CSAFPID-115208", "CSAFPID-115209", "CSAFPID-115210", "CSAFPID-115211", "CSAFPID-115212", "CSAFPID-115213", "CSAFPID-115214", "CSAFPID-115215", "CSAFPID-115216", "CSAFPID-115217", "CSAFPID-115218", "CSAFPID-115219", "CSAFPID-115220", "CSAFPID-115221", "CSAFPID-115222", "CSAFPID-115223", "CSAFPID-115224", "CSAFPID-115225", "CSAFPID-115226", "CSAFPID-115227", "CSAFPID-115228", "CSAFPID-115229", "CSAFPID-115230", "CSAFPID-115231", "CSAFPID-115232", "CSAFPID-115233", "CSAFPID-115234", "CSAFPID-115235", "CSAFPID-115236", "CSAFPID-115237", "CSAFPID-115238", "CSAFPID-115239", "CSAFPID-115240", "CSAFPID-115241", "CSAFPID-115242", "CSAFPID-115243", "CSAFPID-115244", "CSAFPID-115245", "CSAFPID-115246", "CSAFPID-115247", "CSAFPID-115248", "CSAFPID-115249", "CSAFPID-115250", "CSAFPID-115251", "CSAFPID-115252", "CSAFPID-115253", "CSAFPID-115254", "CSAFPID-115255", "CSAFPID-115256", "CSAFPID-115257", "CSAFPID-115258", "CSAFPID-115259", "CSAFPID-115260", "CSAFPID-115261", "CSAFPID-115262", "CSAFPID-115263", "CSAFPID-115264", "CSAFPID-115265", "CSAFPID-115266", "CSAFPID-115268", "CSAFPID-115269", "CSAFPID-115270", "CSAFPID-115276", "CSAFPID-116857", "CSAFPID-185176", "CSAFPID-185177", "CSAFPID-185179", "CSAFPID-185180", "CSAFPID-185251", "CSAFPID-185252", "CSAFPID-185253", "CSAFPID-185254", "CSAFPID-185255", "CSAFPID-185256", "CSAFPID-185257", "CSAFPID-185258", "CSAFPID-185259", "CSAFPID-185260", "CSAFPID-188865", "CSAFPID-188866", "CSAFPID-188867", "CSAFPID-191201", "CSAFPID-191202", "CSAFPID-191203", "CSAFPID-191204", "CSAFPID-191205", "CSAFPID-191206", "CSAFPID-191207", "CSAFPID-191208", "CSAFPID-191209", "CSAFPID-191210", "CSAFPID-191211", "CSAFPID-191212", "CSAFPID-191213", "CSAFPID-191214", "CSAFPID-192947", "CSAFPID-194998", "CSAFPID-194999", "CSAFPID-195000", "CSAFPID-195001", "CSAFPID-195002", "CSAFPID-195003", "CSAFPID-195004", "CSAFPID-195005", "CSAFPID-195006", "CSAFPID-195007", "CSAFPID-195008", "CSAFPID-195009", "CSAFPID-198551", "CSAFPID-198552", "CSAFPID-198553", "CSAFPID-198554", "CSAFPID-198555", "CSAFPID-198556", "CSAFPID-198557", "CSAFPID-198558", "CSAFPID-198559", "CSAFPID-198560", "CSAFPID-198561", "CSAFPID-198562", "CSAFPID-198563", "CSAFPID-198564", "CSAFPID-198565", "CSAFPID-198566", "CSAFPID-202938", "CSAFPID-202940", "CSAFPID-202941", "CSAFPID-202942", "CSAFPID-202943", "CSAFPID-202944", "CSAFPID-202945", "CSAFPID-202946", "CSAFPID-202947", "CSAFPID-202948", "CSAFPID-202949", "CSAFPID-202950", "CSAFPID-202951", "CSAFPID-202952", "CSAFPID-202953", "CSAFPID-202954", "CSAFPID-202955", "CSAFPID-202956", "CSAFPID-202957", "CSAFPID-202958", "CSAFPID-202959", "CSAFPID-202960", "CSAFPID-204544", "CSAFPID-206218", "CSAFPID-206486", "CSAFPID-206487", "CSAFPID-206488", "CSAFPID-206489", "CSAFPID-206490", "CSAFPID-206491", "CSAFPID-206492", "CSAFPID-206493", "CSAFPID-206494", "CSAFPID-206495", "CSAFPID-206496", "CSAFPID-206497", "CSAFPID-206498", "CSAFPID-206499", "CSAFPID-206500", "CSAFPID-206501", "CSAFPID-206502", "CSAFPID-206503", "CSAFPID-206504", "CSAFPID-206505", "CSAFPID-207900", "CSAFPID-207903", "CSAFPID-207904", "CSAFPID-207905", "CSAFPID-208301", "CSAFPID-210982", "CSAFPID-210983", "CSAFPID-210984", "CSAFPID-210985", "CSAFPID-210986", "CSAFPID-210988", "CSAFPID-211050", "CSAFPID-211051", "CSAFPID-211052", "CSAFPID-211053", "CSAFPID-211054", "CSAFPID-211055", "CSAFPID-211056", "CSAFPID-211057", "CSAFPID-211058", "CSAFPID-211059", "CSAFPID-211060", "CSAFPID-211528", "CSAFPID-212614", "CSAFPID-212704", "CSAFPID-212705", "CSAFPID-212706", "CSAFPID-212707", "CSAFPID-212708", "CSAFPID-220448", "CSAFPID-220596", "CSAFPID-220691", "CSAFPID-220692", "CSAFPID-220994", "CSAFPID-220995", "CSAFPID-220996", "CSAFPID-220997", "CSAFPID-220998", "CSAFPID-220999", "CSAFPID-221000", "CSAFPID-221001", "CSAFPID-221002", "CSAFPID-221003", "CSAFPID-221004", "CSAFPID-221005", "CSAFPID-221006", "CSAFPID-221007", "CSAFPID-221008", "CSAFPID-221009", "CSAFPID-221010", "CSAFPID-221011", "CSAFPID-221012", "CSAFPID-221013", "CSAFPID-221014", "CSAFPID-221015", "CSAFPID-221016", "CSAFPID-221017", "CSAFPID-221018", "CSAFPID-221019", "CSAFPID-221020", "CSAFPID-221021", "CSAFPID-221022", "CSAFPID-221023", "CSAFPID-221024", "CSAFPID-221025", "CSAFPID-221026", "CSAFPID-221027", "CSAFPID-221028", "CSAFPID-221029", "CSAFPID-221030", "CSAFPID-221032", "CSAFPID-224844", "CSAFPID-224845", "CSAFPID-224847", "CSAFPID-224849", "CSAFPID-224850", "CSAFPID-224852", "CSAFPID-224853", "CSAFPID-224854", "CSAFPID-224855", "CSAFPID-224856", "CSAFPID-224857", "CSAFPID-224858", "CSAFPID-225986", "CSAFPID-225987", "CSAFPID-225988", "CSAFPID-231291", "CSAFPID-231292", "CSAFPID-231293", "CSAFPID-231294", "CSAFPID-231295", "CSAFPID-231296", "CSAFPID-231297", "CSAFPID-231298", "CSAFPID-231299", "CSAFPID-231300", "CSAFPID-231301", "CSAFPID-231302", "CSAFPID-231303", "CSAFPID-231304", "CSAFPID-231305", "CSAFPID-232579", "CSAFPID-232580", "CSAFPID-232581", "CSAFPID-232582", "CSAFPID-232583", "CSAFPID-232585", "CSAFPID-232586", "CSAFPID-232587", "CSAFPID-232588", "CSAFPID-232589", "CSAFPID-232590", "CSAFPID-232591", "CSAFPID-232592", "CSAFPID-232593", "CSAFPID-232594", "CSAFPID-232595", "CSAFPID-232596", "CSAFPID-232597", "CSAFPID-232598", "CSAFPID-232599", "CSAFPID-232600", "CSAFPID-232601", "CSAFPID-232602", "CSAFPID-232603", "CSAFPID-232604", "CSAFPID-232605", "CSAFPID-232606", "CSAFPID-232607", "CSAFPID-232608", "CSAFPID-232609", "CSAFPID-232610", "CSAFPID-232611", "CSAFPID-232612", "CSAFPID-232615", "CSAFPID-232875", "CSAFPID-232890", "CSAFPID-232891", "CSAFPID-232892", "CSAFPID-232894", "CSAFPID-232895", "CSAFPID-232896", "CSAFPID-232897", "CSAFPID-232898", "CSAFPID-232899", "CSAFPID-232900", "CSAFPID-232901", "CSAFPID-232902", "CSAFPID-232903", "CSAFPID-232904", "CSAFPID-232905", "CSAFPID-232906", "CSAFPID-232907", "CSAFPID-232908", "CSAFPID-232909", "CSAFPID-232910", "CSAFPID-232911", "CSAFPID-232912", "CSAFPID-232913", "CSAFPID-232914", "CSAFPID-232915", "CSAFPID-232916", "CSAFPID-232917", "CSAFPID-232918", "CSAFPID-232919", "CSAFPID-233267", "CSAFPID-235906", "CSAFPID-235907", "CSAFPID-235908", "CSAFPID-235909", "CSAFPID-235910", "CSAFPID-235911", "CSAFPID-235912", "CSAFPID-235913", "CSAFPID-235914", "CSAFPID-235915", "CSAFPID-236035", "CSAFPID-236036", "CSAFPID-236039", "CSAFPID-239001", "CSAFPID-239002", "CSAFPID-239003", "CSAFPID-239004", "CSAFPID-239005", "CSAFPID-239006", "CSAFPID-246605", "CSAFPID-248817", "CSAFPID-248818", "CSAFPID-248819", "CSAFPID-248820", "CSAFPID-248821", "CSAFPID-248822", "CSAFPID-248823", "CSAFPID-248824", "CSAFPID-248825", "CSAFPID-248826", "CSAFPID-248827", "CSAFPID-249181", "CSAFPID-249182", "CSAFPID-249183", "CSAFPID-249184", "CSAFPID-249185", "CSAFPID-249186", "CSAFPID-249187", "CSAFPID-249188", "CSAFPID-249189", "CSAFPID-249190", "CSAFPID-249191", "CSAFPID-249192", "CSAFPID-251744", "CSAFPID-251745", "CSAFPID-251746", "CSAFPID-251747", "CSAFPID-251748", "CSAFPID-251749", "CSAFPID-251750", "CSAFPID-251751", "CSAFPID-251752", "CSAFPID-255553", "CSAFPID-255554", "CSAFPID-255555", "CSAFPID-255556", "CSAFPID-255557", "CSAFPID-255558", "CSAFPID-255559", "CSAFPID-255560", "CSAFPID-255561", "CSAFPID-255562", "CSAFPID-255564", "CSAFPID-255929", "CSAFPID-258058", "CSAFPID-258059", "CSAFPID-258060", "CSAFPID-258061", "CSAFPID-258062", "CSAFPID-265016", "CSAFPID-265017", "CSAFPID-265018", "CSAFPID-265019", "CSAFPID-265020", "CSAFPID-265021", "CSAFPID-265022", "CSAFPID-265023", "CSAFPID-265024", "CSAFPID-265025", "CSAFPID-265026", "CSAFPID-265027", "CSAFPID-265028", "CSAFPID-265029", "CSAFPID-265030", "CSAFPID-265031", "CSAFPID-265965", "CSAFPID-266058", "CSAFPID-266059", "CSAFPID-266060", "CSAFPID-266061", "CSAFPID-266062", "CSAFPID-266063", "CSAFPID-266064", "CSAFPID-266065", "CSAFPID-266066", "CSAFPID-266067", "CSAFPID-266068", "CSAFPID-266069", "CSAFPID-266070", "CSAFPID-268452", "CSAFPID-268475", "CSAFPID-268476", "CSAFPID-268477", "CSAFPID-268478", "CSAFPID-268479", "CSAFPID-268480", "CSAFPID-268481", "CSAFPID-276355", "CSAFPID-276356", "CSAFPID-276357", "CSAFPID-276358", "CSAFPID-276359", "CSAFPID-276360", "CSAFPID-276361", "CSAFPID-276362", "CSAFPID-276363", "CSAFPID-276364", "CSAFPID-276366", "CSAFPID-276367", "CSAFPID-276368", "CSAFPID-276369", "CSAFPID-276370", "CSAFPID-276371", "CSAFPID-54555", "CSAFPID-54556", "CSAFPID-55253", "CSAFPID-55254", "CSAFPID-55255", "CSAFPID-55256", "CSAFPID-70758", "CSAFPID-70759", "CSAFPID-70760", "CSAFPID-70761", "CSAFPID-70762", "CSAFPID-70763", "CSAFPID-70764", "CSAFPID-91003", "CSAFPID-91004", "CSAFPID-91005", "CSAFPID-91006", "CSAFPID-91009", "CSAFPID-91010", "CSAFPID-91011", "CSAFPID-91012", "CSAFPID-91013", "CSAFPID-91014", "CSAFPID-91015", "CSAFPID-91016", "CSAFPID-91017", "CSAFPID-91018", "CSAFPID-91019", "CSAFPID-91020", "CSAFPID-91021", "CSAFPID-91022", "CSAFPID-91088", "CSAFPID-91089", "CSAFPID-91090", "CSAFPID-91091", "CSAFPID-92319", "CSAFPID-92320", "CSAFPID-92321", "CSAFPID-92322", "CSAFPID-97260", "CSAFPID-97261", "CSAFPID-97262", "CSAFPID-99994", "CSAFPID-99996", "CSAFPID-99997", "CSAFPID-220205", "CSAFPID-220206", "CSAFPID-223029", "CSAFPID-223031", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247894", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-248816", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755", "CSAFPID-251756", "CSAFPID-251757", "CSAFPID-251759", "CSAFPID-258063", "CSAFPID-258064", "CSAFPID-258065", "CSAFPID-258066", "CSAFPID-258915", "CSAFPID-265011", "CSAFPID-265012", "CSAFPID-265014", "CSAFPID-265015", "CSAFPID-265566", "CSAFPID-265950", "CSAFPID-267675", "CSAFPID-267676", "CSAFPID-268602", "CSAFPID-268603", "CSAFPID-275475", "CSAFPID-276372", "CSAFPID-276373", "CSAFPID-276932", "CSAFPID-276933", "CSAFPID-276934", "CSAFPID-276936" ] } ], "title": "Cisco Adaptive Security Appliance Software Path Traversal Vulnerability" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.