var-202204-1722
Vulnerability from variot

A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is due to improper validation of input that is passed to the VPN web client services component before being returned to the browser that is in use. An attacker could exploit this vulnerability by persuading a user to visit a website that is designed to pass malicious requests to a device that is running Cisco ASA Software or Cisco FTD Software and has web services endpoints supporting VPN features enabled. A successful exploit could allow the attacker to reflect malicious input from the affected device to the browser that is in use and conduct browser-based attacks, including cross-site scripting attacks. The attacker could not directly impact the affected device. Multiple vulnerabilities that affect Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches could allow an malicious user to execute persistent code at boot time or to permanently prevent the device from booting, resulting in a permanent denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdb-cmicr-dos-KJjFtNb

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202204-1722",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.38"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.3.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.40"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.18.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.8"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.8"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.16"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.1.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.11"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.7"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.34"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.41"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.1.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.35"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.55"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.26"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.12"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.37"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.18"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.3.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.13"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.20"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.43"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.2.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.47"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.2.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.17"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.16"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.18"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.45"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.3.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.20"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.3.14"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.24"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.26"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.12"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.52"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.15"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.6"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.30"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.50"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.2.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.11"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.18.1.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.14"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.18.2.5"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.4.9"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.3.15"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.7"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.6"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.17"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.3.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.22"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.1.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.3.12"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.17"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.18"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.10"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.16"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.6"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.17"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.14"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.33"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.17"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.38"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.21"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.8"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.2.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.2.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.2.7"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.41"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.33"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.6"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.15"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.18.2.7"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.10"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.39"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.35"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.3.19"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.35"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.14"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.25"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.18"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.54"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.7.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.1.5"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.3.1.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.11"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.14"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.48"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.3.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.1.28"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.11"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.15"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.2.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.29"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.44"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.40"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.2.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.12"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.30"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.46"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.26"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.28"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.29"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.19"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.9"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.21"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.2.11"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.1.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.24"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.19.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.2.26"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.3.23"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.10"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.18.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.9"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.12"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.32"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.16"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.11"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.2"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.16.2.14"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.4.39"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.20"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.29"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.3.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.18.2.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.17.1.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.3.14"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.4"
      },
      {
        "model": "cisco adaptive security appliance \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      },
      {
        "model": "cisco adaptive security appliance \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": "cisco adaptive security appliance  software"
      },
      {
        "model": "cisco adaptive security appliance \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "cve": "CVE-2022-20713",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 1.4,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2022-20713",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-20713",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2022-20713",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202208-2739",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is due to improper validation of input that is passed to the VPN web client services component before being returned to the browser that is in use. An attacker could exploit this vulnerability by persuading a user to visit a website that is designed to pass malicious requests to a device that is running Cisco ASA Software or Cisco FTD Software and has web services endpoints supporting VPN features enabled. A successful exploit could allow the attacker to reflect malicious input from the affected device to the browser that is in use and conduct browser-based attacks, including cross-site scripting attacks. The attacker could not directly impact the affected device. Multiple vulnerabilities that affect Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches could allow an malicious user to execute persistent code at boot time or to permanently prevent the device from booting, resulting in a permanent denial of service (DoS) condition. \nFor more information about these vulnerabilities, see the Details section of this advisory. \nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. \nThis advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdb-cmicr-dos-KJjFtNb",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20713"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-20713",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.3979.4",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.3979",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-405266",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20713",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20713"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "id": "VAR-202204-1722",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405266"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-02-17T22:29:38.170000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-asa-webvpn-LOeKsNmO",
        "trust": 0.8,
        "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-webvpn-loeksnmo"
      },
      {
        "title": "Cisco Adaptive Security Appliances Software Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=247286"
      },
      {
        "title": "Cisco: Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-cdb-cmicr-vulns-kjjftnb"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-20713"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.0
      },
      {
        "problemtype": "Cross-site scripting (CWE-79) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-444",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.3,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-webvpn-loeksnmo"
      },
      {
        "trust": 1.0,
        "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-webvpn-loeksnmo"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20713"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-20713/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.3979"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-asa-header-injection-via-clientless-ssl-vpn-39044"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.3979.4"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cdb-cmicr-vulns-kjjftnb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20713"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20713"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-08-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "date": "2023-10-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "date": "2022-08-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      },
      {
        "date": "2022-08-10T17:15:08.423000",
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-08-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-405266"
      },
      {
        "date": "2023-10-03T05:09:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      },
      {
        "date": "2023-07-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      },
      {
        "date": "2024-02-16T17:06:01.590000",
        "db": "NVD",
        "id": "CVE-2022-20713"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco\u00a0Adaptive\u00a0Security\u00a0Appliance\u00a0 Cross-site scripting vulnerability in software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-016222"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202208-2739"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...