cve-2022-20934
Vulnerability from cvelistv5
Published
2022-11-10 17:34
Modified
2024-08-03 02:31
Severity
Summary
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Extensible Operating System (FXOS)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.1.63"
            },
            {
              "status": "affected",
              "version": "2.2.1.66"
            },
            {
              "status": "affected",
              "version": "2.2.1.70"
            },
            {
              "status": "affected",
              "version": "2.2.2.17"
            },
            {
              "status": "affected",
              "version": "2.2.2.19"
            },
            {
              "status": "affected",
              "version": "2.2.2.24"
            },
            {
              "status": "affected",
              "version": "2.2.2.26"
            },
            {
              "status": "affected",
              "version": "2.2.2.28"
            },
            {
              "status": "affected",
              "version": "2.2.2.54"
            },
            {
              "status": "affected",
              "version": "2.2.2.60"
            },
            {
              "status": "affected",
              "version": "2.2.2.71"
            },
            {
              "status": "affected",
              "version": "2.2.2.83"
            },
            {
              "status": "affected",
              "version": "2.2.2.86"
            },
            {
              "status": "affected",
              "version": "2.2.2.91"
            },
            {
              "status": "affected",
              "version": "2.2.2.97"
            },
            {
              "status": "affected",
              "version": "2.2.2.101"
            },
            {
              "status": "affected",
              "version": "2.2.2.137"
            },
            {
              "status": "affected",
              "version": "2.2.2.148"
            },
            {
              "status": "affected",
              "version": "2.2.2.149"
            },
            {
              "status": "affected",
              "version": "2.3.1.99"
            },
            {
              "status": "affected",
              "version": "2.3.1.93"
            },
            {
              "status": "affected",
              "version": "2.3.1.91"
            },
            {
              "status": "affected",
              "version": "2.3.1.88"
            },
            {
              "status": "affected",
              "version": "2.3.1.75"
            },
            {
              "status": "affected",
              "version": "2.3.1.73"
            },
            {
              "status": "affected",
              "version": "2.3.1.66"
            },
            {
              "status": "affected",
              "version": "2.3.1.58"
            },
            {
              "status": "affected",
              "version": "2.3.1.130"
            },
            {
              "status": "affected",
              "version": "2.3.1.111"
            },
            {
              "status": "affected",
              "version": "2.3.1.110"
            },
            {
              "status": "affected",
              "version": "2.3.1.144"
            },
            {
              "status": "affected",
              "version": "2.3.1.145"
            },
            {
              "status": "affected",
              "version": "2.3.1.155"
            },
            {
              "status": "affected",
              "version": "2.3.1.166"
            },
            {
              "status": "affected",
              "version": "2.3.1.173"
            },
            {
              "status": "affected",
              "version": "2.3.1.179"
            },
            {
              "status": "affected",
              "version": "2.3.1.180"
            },
            {
              "status": "affected",
              "version": "2.3.1.56"
            },
            {
              "status": "affected",
              "version": "2.3.1.190"
            },
            {
              "status": "affected",
              "version": "2.3.1.215"
            },
            {
              "status": "affected",
              "version": "2.3.1.216"
            },
            {
              "status": "affected",
              "version": "2.3.1.219"
            },
            {
              "status": "affected",
              "version": "2.6.1.131"
            },
            {
              "status": "affected",
              "version": "2.6.1.157"
            },
            {
              "status": "affected",
              "version": "2.6.1.166"
            },
            {
              "status": "affected",
              "version": "2.6.1.169"
            },
            {
              "status": "affected",
              "version": "2.6.1.174"
            },
            {
              "status": "affected",
              "version": "2.6.1.187"
            },
            {
              "status": "affected",
              "version": "2.6.1.192"
            },
            {
              "status": "affected",
              "version": "2.6.1.204"
            },
            {
              "status": "affected",
              "version": "2.6.1.214"
            },
            {
              "status": "affected",
              "version": "2.6.1.224"
            },
            {
              "status": "affected",
              "version": "2.6.1.229"
            },
            {
              "status": "affected",
              "version": "2.6.1.230"
            },
            {
              "status": "affected",
              "version": "2.6.1.238"
            },
            {
              "status": "affected",
              "version": "2.6.1.239"
            },
            {
              "status": "affected",
              "version": "2.6.1.254"
            },
            {
              "status": "affected",
              "version": "2.8.1.105"
            },
            {
              "status": "affected",
              "version": "2.8.1.125"
            },
            {
              "status": "affected",
              "version": "2.8.1.139"
            },
            {
              "status": "affected",
              "version": "2.8.1.143"
            },
            {
              "status": "affected",
              "version": "2.8.1.152"
            },
            {
              "status": "affected",
              "version": "2.8.1.162"
            },
            {
              "status": "affected",
              "version": "2.8.1.164"
            },
            {
              "status": "affected",
              "version": "2.8.1.172"
            },
            {
              "status": "affected",
              "version": "2.9.1.131"
            },
            {
              "status": "affected",
              "version": "2.9.1.135"
            },
            {
              "status": "affected",
              "version": "2.9.1.143"
            },
            {
              "status": "affected",
              "version": "2.9.1.150"
            },
            {
              "status": "affected",
              "version": "2.9.1.158"
            },
            {
              "status": "affected",
              "version": "2.10.1.159"
            },
            {
              "status": "affected",
              "version": "2.10.1.166"
            },
            {
              "status": "affected",
              "version": "2.10.1.179"
            },
            {
              "status": "affected",
              "version": "2.11.1.154"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root.\r\n\r This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:16.127Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
        "defects": [
          "CSCwb41854",
          "CSCwc02133"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20934",
    "datePublished": "2022-11-10T17:34:14.014Z",
    "dateReserved": "2021-11-02T13:28:29.192Z",
    "dateUpdated": "2024-08-03T02:31:57.971Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-20934\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2022-11-15T21:15:33.600\",\"lastModified\":\"2024-01-25T17:15:19.910\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root.\\r\\n\\r This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la CLI del software Cisco Firepower Threat Defense (FTD) y el software Cisco FXOS podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios en el Sistema Operativo subyacente como root. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada incorrecta para comandos CLI espec\u00edficos. Un atacante podr\u00eda aprovechar esta vulnerabilidad inyectando comandos del Sistema Operativo en un comando leg\u00edtimo. Un exploit exitoso podr\u00eda permitir al atacante eludir el s\u00edmbolo del sistema restringido y ejecutar comandos arbitrarios en el Sistema Operativo subyacente. Para explotar con \u00e9xito esta vulnerabilidad, un atacante necesitar\u00eda credenciales de administrador v\u00e1lidas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.1.0\",\"versionEndIncluding\":\"6.1.0.7\",\"matchCriteriaId\":\"64116F5B-671C-46DB-A78D-AB14AAF946FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2.0\",\"versionEndIncluding\":\"6.2.0.6\",\"matchCriteriaId\":\"DD237542-FED6-4013-AD9F-18891954FE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2.2\",\"versionEndIncluding\":\"6.2.2.5\",\"matchCriteriaId\":\"1F74A25A-601D-470D-BA43-EA68ADD266C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2.3\",\"versionEndIncluding\":\"6.2.3.18\",\"matchCriteriaId\":\"D58D7217-F6F5-4B58-B59C-E5C8781C87A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.3.0\",\"versionEndIncluding\":\"6.3.0.5\",\"matchCriteriaId\":\"EDE0C110-518D-4E51-BCEB-F4E9FC448278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0\",\"versionEndIncluding\":\"6.4.0.15\",\"matchCriteriaId\":\"874E0E13-4A9E-4296-BEE6-F5B1077411A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndIncluding\":\"6.5.0.5\",\"matchCriteriaId\":\"171E1C5D-68C5-4BBC-AE18-D1518A1B7277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7.0\",\"versionEndIncluding\":\"6.7.0.3\",\"matchCriteriaId\":\"1110632C-526F-4025-A7BE-0CF9F37E5F9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndIncluding\":\"7.0.4\",\"matchCriteriaId\":\"C7583A28-F0B2-4D55-9900-46F5ABC34FC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD48BE40-C647-429A-81B6-59E125BBE415\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD69468-8067-4A5D-B2B0-EC510D889AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20AE4051-FA3B-4F0B-BD3D-083A14269FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46A42D07-FF3E-41B4-BA39-3A5BDA4E0E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3985EA37-2B77-45F2-ABA5-5CCC7B35CA2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67FB5ABE-3C40-4C58-B91F-0621C2180FAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53909FD6-EC74-4D2F-99DA-26E70400B53F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55FE024D-0D43-40AD-9645-8C54ECF17824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC411A8D-CD39-46F5-B8FC-6753E618FAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D46E2E00-BA86-4002-B67B-2C1A6C1AAAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7533780-0DF9-41BE-8455-F60676785689\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EA365-DED5-4436-AAC2-5553529DE700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D94F400-5A35-41F5-B37F-E9DA6F87ED8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FD5D12-CF1A-4990-99B3-1840EFBA5611\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.1.147:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"692BC68E-3DA1-4051-9666-D8EB93DE2F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.1.160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"216CE64E-F6FF-4055-A669-76DBE924FAB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.2.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29A992ED-6BFB-4E69-BDD9-073AF28955D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.2.178:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5422DB6-276A-4F81-B6E8-A7DD7EC06F7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF385472-8958-4572-9C06-77888EAD3240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6EB910-347F-4202-B686-FF1FF4329C5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCD71B01-CB90-4324-B999-92C04F07965E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D59E252-C3CE-4E1B-B0A8-67FEF39852DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.117:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DC71A3C-5BB7-400A-AFFA-2685D9A040EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5D6B98C-B4DA-4F61-86F5-6A55AB76BC33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.169:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"705E66C1-745C-4294-9537-AC377DFD8A5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.175:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D03E9D04-C6ED-42D2-B116-87352C073BCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.178:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E91F2F-7187-4F02-B27B-C884BF84C290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08303B28-8CB7-4595-ABA2-22BFDCA89D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFECF278-2C23-47BC-910E-CF9827093FAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D876AC3-6F11-4DC2-90D7-1FAE57969101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03E04FF-2F8C-4968-BBE1-F9EE091782A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.135:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E825E1F-ED74-404C-9A31-0646E4B6DD45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.141:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BAD132-FAE1-4384-88F0-C95595799F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CADC79E-D90A-44CD-878C-CD7565CE4A97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26017E54-8F96-4B07-B7FA-224BBD41030A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.149:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CA61D30-CAE7-4991-8AF6-9549366096DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5E5A325-1CE5-4D32-B459-28BEEFCFF6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.159:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7503694B-0445-41F4-9ADB-2EB30178340D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.188:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C2F2960-C1A4-460B-9175-FDCBF2550E3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.201:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"418B3D3E-BBEB-4C1C-9F4D-B9D3B438A5F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.203:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6D9EDA-CB9B-4581-B27C-53FE0B07CEB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.204:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CBF6CDA-619D-4379-95DD-A67A86E872C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.206:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32BF73AB-600C-4E56-8FD9-808ED8E4F34C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E34CEFC4-F64E-4DE0-A4A7-1DC91AE5CD96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"591B7097-74C4-4D44-8315-BB4790817CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26A50E83-5030-4579-929C-DC85F882C340\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CA7F024-8D67-497D-B751-EA001ECD9868\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40C572C9-BE65-4AD8-B7DA-DBE2AEF9FF0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90667744-B50F-4BA4-9F12-52186D3815D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"193C75DD-B187-42B0-97DF-0607A3CB0BCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.106:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C31B3CDC-4BAC-4035-AB28-77C2BC479CA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.107:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE06F1C-F52A-4E9B-A26A-5E1812662FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.113:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52947D46-D359-4F8A-8ED3-A591EE24FE01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EEB8B0C-50D2-478A-A13A-5E68D0A7109A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51462C1E-1240-43B7-9515-6F9D9D3151A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F91E1B6C-EB41-4DC4-91EB-1720E91B4F9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EBE7861-6B3C-453B-83A9-7C4BBA304500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48BFC104-4AF9-4D65-9E7F-D4598A1AA5FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2443793-9716-4578-9CEA-89198B78B443\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A293674A-53A1-4106-89E9-632962C84160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600DEA78-F101-498C-9517-58449A119C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6AEBB8-1531-426B-906B-04936F738491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DDEB8F-BE20-4A57-923F-E028DF827C13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73BA961D-C759-40B9-A116-782E2C795D87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BAB169D-25DE-40B0-9CE5-0450C2099CE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C8493B6-0738-474D-90A4-26A3209F162D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB2D4B10-8F59-4C86-86D8-3BDBE9D305C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957CFF62-9081-40F9-AC79-87D28286E95E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D000A6F0-1466-4197-A0D3-C97ABA28AD9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDB9B15-6B51-4F94-BBE1-0F843D2BCFDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.101:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32C0A02-7206-444E-AF36-BF1CF74E3B1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.137:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79333797-D58E-4A48-97BC-6FC7C549535E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCBE0776-B4FF-4887-8F1E-69BAFF0E06F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.149:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C510880-CEDB-4EE4-8CCC-723289B93260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71DAD6D7-191B-4695-846E-374527CD3BC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9865003E-7FF2-47A4-9218-EF982083BB50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B2EC8E8-C033-4D6C-9F86-92D869707B4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F0CD7A-DCFF-4FFC-9400-C943E8D26DC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7B80AA-C6CB-4AB2-8097-A8299A9BC1BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50D761FD-5ED7-4D66-88C5-E2FEBFCAD2D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9E9A54-C266-40B5-A67D-5C3B4472CE39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FBECB29-DE08-488E-A66E-B11C07DAEC2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C994C3C-4BA4-435A-9E35-C2B9FD602692\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0B98A28-A530-4244-9F45-C67A99383A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F689F91-04A5-4D4B-8407-03984F02161C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2095A601-DF01-4E41-9A6C-E145CE1C3694\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0814A727-ED4D-457E-86CC-1840A44D2B5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.145:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24544F3F-BAF3-41BF-83A0-0DCCE13BD15A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.155:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B07BC424-6E8C-4874-B5CF-62EBD60115AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.166:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C91FCF2F-5EAA-45E7-846C-CACEB1044D1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.173:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B879AF2E-D881-48C5-96EB-9965E06CF5E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38607798-8A66-4AC5-A7A9-4D763C5EB587\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.180:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B5BBF21-3F50-47DB-9586-075018830070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.190:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE88488-F094-4F68-A4B2-0F79B0B71F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.215:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A6FF44C-0601-4F43-A93E-59675D218135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.216:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"005EDD09-809E-4486-99C9-4806FC3EC0CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.219:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"884CCD45-9ECE-41A5-91B2-7E0F2B52D983\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.101:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4864B691-DD41-4A9D-B742-1C3A2AB940B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.214:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86ABF834-8B73-4B84-9FDE-94CC257CE4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.222:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A352CE03-D054-4FB4-BF91-5A6A09C1DB97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.234:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F5704D1-30DB-47E3-B629-7BC0C51C521D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.238:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33D85E57-B435-4630-A627-28358E47B9BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.244:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F67046B3-E6E2-48CA-9C79-247681539E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.249:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDF01B70-CC4E-458C-BEEB-8EFAF42D583C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.252:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D013230C-2E5E-4540-9063-7200E978BDD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.266:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C194058-A62D-4060-B071-72C044523E08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.268:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C81D76B8-0B31-4E22-9896-68BB25E67CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.273:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CA7B0C6-B54C-4C2E-A7ED-DB2A69AF3214\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.131:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CC121E-4723-4F45-9856-DBCB136CB71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.157:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8739189D-2241-4FA5-8203-0932377A2706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.166:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DE79E4-210C-4772-AB9E-2CCE2A194892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.169:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970B679D-6321-49EA-AABE-1219BEC1AFAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.174:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64D8028D-8E1B-4572-AC46-FF2E0F23FD0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.187:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D83A778-190F-4AB1-B46C-533DF4EDF8D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.192:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D1A473-98FF-4F78-AB76-E3D78611F516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.204:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF401D27-D130-4696-949B-99D897233BDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.214:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC650D78-D0E7-4573-A23E-F5241580D5B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.224:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B58B645A-05D0-41D7-888E-9B2440A7AE33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.229:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7AB272E-1725-4B27-83DC-D0E24F530344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.230:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0842C78-7B30-4C57-B69B-D5006EADF049\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.238:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BD1344C-1EDE-4327-A717-9170E2B88560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.239:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2C7B300-1283-4F69-8D3F-AC864651A674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.254:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090C7325-46EB-400E-8E0E-792E2651F8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3845FD9B-571B-4900-8311-4AFF333EDC4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"604190F2-CFB7-4C8E-95E4-8C2E824BDBD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.106:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74EE8C32-7165-4561-8968-4101F8820784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBAB77C9-DBB9-451C-A86F-6E78ED61231A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.131:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4EE01B2-8323-45B9-B84A-7D95B788EB30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.143:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"065CCFF4-6544-4DDA-8058-F3301EFFF7B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09810C6-B6DC-478C-99EA-5B793BBA923C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1999CFBE-9FDB-4B38-8A81-A9735F40470C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.139:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DA2928-FE71-4F55-A66B-9C5E9D8C3652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.143:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D05EBF1-676E-464D-B116-3E167105CF1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D4C165B-8558-4824-8E04-6FEC2D09676C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.162:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE8B612-4563-444A-AF8D-AECC49F4427C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9700595-0CCD-4D13-89F3-30030682036D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.172:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"657A259B-8C1C-46FD-9F5A-5D305BF30B44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.131:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F64F4E33-0358-4458-B803-E41DAC4BA483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.135:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D8FEAE7-147B-47FC-AA7C-AD52A30BACBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.143:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1C1B97-CA97-4BE9-96D7-05526D7DFC1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77A5BC7F-C0B8-4464-A1FC-C6BDB79EDF88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.158:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70FB9B85-F1DF-421E-9854-40F2E5827169\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.159:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96B4087F-C81D-4130-98E7-18E79E45F62F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.166:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEB4B31E-54B0-4CD1-9857-6ED8E8AAA5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60423450-D762-470D-907E-F561BA5F872D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C57D17-05E9-4017-A975-6AC6223ED862\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...